question
stringlengths
34
206
context
stringlengths
15
2.29k
answer
stringlengths
15
2.29k
Number of sections in Chapter 3 of the NIST SP 800-171 revision 2 document.
There are 14 sections in Chapter 3.
There are 14 subsections in Chapter 3 of the NIST SP 800-171 2nd revision document.
List all the sections in the Chapter 3 of the 2nd Revision of the NIST SP 800-171 document.
3.1 Access Control. 3.2 Awareness and Training. 3.3 Audit and Accountability. 3.4 Configuration Management. 3.5 Identification and Authentication. 3.6 Incident Response. 3.7 Maintenance. 3.8 Media Protection. 3.9 Personnel Security. 3.10 Physical Protection. 3.11 Risk Assessment. 3.12 Security Assessment. 3.13 Systems and Communications Protection. 3.14 System and Information Integrity.
They are the following: 3.1 Access Control. 3.2 Awareness and Training. 3.3 Audit and Accountability. 3.4 Configuration Management. 3.5 Identification and Authentication. 3.6 Incident Response. 3.7 Maintenance. 3.8 Media Protection. 3.9 Personnel Security. 3.10 Physical Protection. 3.11 Risk Assessment. 3.12 Security Assessment. 3.13 Systems and Communications Protection. 3.14 System and Information Integrity.
The name of section 3.1 in the NIST SP 800-171 revision 2 document.
It's called Access Control.
The name of section 3.1 in the NIST SP 800-171 document revision 2 is Access Control.
How many requirements are in the Access Control section of the NIST SP 800-171 revision 2 document?
22 requirements in total.
There are 22 requirements in the Access Control section within the NIST SP 800-171 2nd revision document.
What section in the NIST SP 800-171 document 2nd revision has requirements related to Access Control?
Requirement 3.1
The section in the 2nd revision of the NIST SP 800-171 that has requirements related to Access Control is section 3.1.
How many of the requirements in the Access Control section of the NIST SP 800-171 revision 2 document are basic security requirements?
2 Basic Security Requirements in the SP 800-171 document for Access Control.
There are 2 basic security requirements in the Access Control section of the 2nd revision of the NIST SP 800-171 document.
How many of the requirements in the Access Control section of the NIST SP 800-171 document 2nd revision are derived security requirements?
20 Derived Security Requirements in the SP 800-171 document for Access Control.
There are 20 basic security requirements in the Access Control section of the NIST SP 800-171 revision 2 document.
List all the requirements in the Access Control section of the 2nd revision of the NIST SP 800-171 document.
3.1.1: Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). 3.1.2: Limit system access to the types of transactions and functions that authorized users are permitted to execute. 3.1.3: Control the flow of CUI in accordance with approved authorizations. 3.1.4: Separate the duties of individuals to reduce the risk of malevolent activity without collusion. 3.1.5: Employ the principle of least privilege, including for specific security functions and privileged accounts. 3.1.6: Use non-privileged accounts or roles when accessing nonsecurity functions. 3.1.7: Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. 3.1.8: Limit unsuccessful logon attempts. 3.1.9: Provide privacy and security notices consistent with applicable CUI rules. 3.1.10: Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity. 3.1.11: Terminate (automatically) a user session after a defined condition. 3.1.12: Monitor and control remote access sessions. 3.1.13: Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. 3.1.14: Route remote access via managed access control points. 3.1.15: Authorize remote execution of privileged commands and remote access to security-relevant information. 3.1.16: Authorize wireless access prior to allowing such connections. 3.1.17: Protect wireless access using authentication and encryption. 3.1.18: Control connection of mobile devices. 3.1.19: Encrypt CUI on mobile devices and mobile computing platforms. 3.1.20: Verify and control/limit connections to and use of external systems. 3.1.21: Limit use of portable storage devices on external systems. 3.1.22: Control CUI posted or processed on publicly accessible systems.
Here are all the security requirements: 3.1.1: Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). 3.1.2: Limit system access to the types of transactions and functions that authorized users are permitted to execute. 3.1.3: Control the flow of CUI in accordance with approved authorizations. 3.1.4: Separate the duties of individuals to reduce the risk of malevolent activity without collusion. 3.1.5: Employ the principle of least privilege, including for specific security functions and privileged accounts. 3.1.6: Use non-privileged accounts or roles when accessing nonsecurity functions. 3.1.7: Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. 3.1.8: Limit unsuccessful logon attempts. 3.1.9: Provide privacy and security notices consistent with applicable CUI rules. 3.1.10: Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity. 3.1.11: Terminate (automatically) a user session after a defined condition. 3.1.12: Monitor and control remote access sessions. 3.1.13: Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. 3.1.14: Route remote access via managed access control points. 3.1.15: Authorize remote execution of privileged commands and remote access to security-relevant information. 3.1.16: Authorize wireless access prior to allowing such connections. 3.1.17: Protect wireless access using authentication and encryption. 3.1.18: Control connection of mobile devices. 3.1.19: Encrypt CUI on mobile devices and mobile computing platforms. 3.1.20: Verify and control/limit connections to and use of external systems. 3.1.21: Limit use of portable storage devices on external systems. 3.1.22: Control CUI posted or processed on publicly accessible systems.
List all the derived security requirements in the Access Control section of the NIST SP 800-171 revision 2 document.
3.1.3: Control the flow of CUI in accordance with approved authorizations. 3.1.4: Separate the duties of individuals to reduce the risk of malevolent activity without collusion. 3.1.5: Employ the principle of least privilege, including for specific security functions and privileged accounts. 3.1.6: Use non-privileged accounts or roles when accessing nonsecurity functions. 3.1.7: Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. 3.1.8: Limit unsuccessful logon attempts. 3.1.9: Provide privacy and security notices consistent with applicable CUI rules. 3.1.10: Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity. 3.1.11: Terminate (automatically) a user session after a defined condition. 3.1.12: Monitor and control remote access sessions. 3.1.13: Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. 3.1.14: Route remote access via managed access control points. 3.1.15: Authorize remote execution of privileged commands and remote access to security-relevant information. 3.1.16: Authorize wireless access prior to allowing such connections. 3.1.17: Protect wireless access using authentication and encryption. 3.1.18: Control connection of mobile devices. 3.1.19: Encrypt CUI on mobile devices and mobile computing platforms. 3.1.20: Verify and control/limit connections to and use of external systems. 3.1.21: Limit use of portable storage devices on external systems. 3.1.22: Control CUI posted or processed on publicly accessible systems.
Here are the derived security requirements: 3.1.3: Control the flow of CUI in accordance with approved authorizations. 3.1.4: Separate the duties of individuals to reduce the risk of malevolent activity without collusion. 3.1.5: Employ the principle of least privilege, including for specific security functions and privileged accounts. 3.1.6: Use non-privileged accounts or roles when accessing nonsecurity functions. 3.1.7: Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs. 3.1.8: Limit unsuccessful logon attempts. 3.1.9: Provide privacy and security notices consistent with applicable CUI rules. 3.1.10: Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity. 3.1.11: Terminate (automatically) a user session after a defined condition. 3.1.12: Monitor and control remote access sessions. 3.1.13: Employ cryptographic mechanisms to protect the confidentiality of remote access sessions. 3.1.14: Route remote access via managed access control points. 3.1.15: Authorize remote execution of privileged commands and remote access to security-relevant information. 3.1.16: Authorize wireless access prior to allowing such connections. 3.1.17: Protect wireless access using authentication and encryption. 3.1.18: Control connection of mobile devices. 3.1.19: Encrypt CUI on mobile devices and mobile computing platforms. 3.1.20: Verify and control/limit connections to and use of external systems. 3.1.21: Limit use of portable storage devices on external systems. 3.1.22: Control CUI posted or processed on publicly accessible systems.
List all the basic security requirements in the Access Control section of the 2nd revision NIST SP 800-171 document.
3.1.1: Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). 3.1.2: Limit system access to the types of transactions and functions that authorized users are permitted to execute.
The basic security requirements are as follows: 3.1.1: Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems). 3.1.2: Limit system access to the types of transactions and functions that authorized users are permitted to execute.
What is requirement 3.1.1 in the Access Control section of the 2nd revision of the NIST SP 800 171?
This requirement is found in section 3.1 called Access Control. The requirement states: Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems).
Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems).
What requirement in the Access Control section of the NIST SP 800-171 revision 2 document tells a user to limit system access to authorized users?
This requirement is in section 3.1.1
That requirement is 3.1.1.
What section of the NIST SP 800-171 2nd revision has the requirement: Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems).
Found in the Access Control section of the SP 800-171 document.
The section that requirement is located in is the Access Control section.
Give me more information on requirement 3.1.1 in the NIST SP 800-171 revision 2 document.
Access control policies (e.g., identity- or role-based policies, control matrices, and cryptography) control access between active entities or subjects (i.e., users or processes acting on behalf of users) and passive entities or objects (e.g., devices, files, records, and domains) in systems. Access enforcement mechanisms can be employed at the application and service level to provide increased information security. Other systems include systems internal and external to the organization. This requirement focuses on account management for systems and applications. The definition of and enforcement of access authorizations, other than those determined by account type (e.g., privileged verses non-privileged) are addressed in requirement 3.1.2.
Access control policies (e.g., identity- or role-based policies, control matrices, and cryptography) control access between active entities or subjects (i.e., users or processes acting on behalf of users) and passive entities or objects (e.g., devices, files, records, and domains) in systems. Access enforcement mechanisms can be employed at the application and service level to provide increased information security. Other systems include systems internal and external to the organization. This requirement focuses on account management for systems and applications. The definition of and enforcement of access authorizations, other than those determined by account type (e.g., privileged verses non-privileged) are addressed in requirement 3.1.2.
Is requirement 3.1.1 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a basic security requirement.
Requirement 3.1.1 is a basic security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.1 of the NIST SP 800-171 revision 2 document in?
The requirement is located in Chapter 3 subsection 3.1 named Access Control.
Requirement 3.1.1 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.2 in the 2nd revision of the NIST SP 800 171?
This requirement is found in section 3.1 called Access Control. The requirement states: Limit system access to the types of transactions and functions that authorized users are permitted to execute.
Limit system access to the types of transactions and functions that authorized users are permitted to execute.
What section of the NIST SP 800-171 2nd revision has the requirement: Limit system access to the types of transactions and functions that authorized users are permitted to execute?
This requirement is found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires limited system access to the types of transactions and functions authorized users a permitted to execute?
That requirement is 3.1.2 and is a part of the Acces Control section of the SP 800-171 document.
That requirement is 3.1.2.
Give me more information on requirement 3.1.2 in the NIST SP 800-171 revision 2 document.
Organizations may choose to define access privileges or other attributes by account, by type of account, or a combination of both. System account types include individual, shared, group, system, anonymous, guest, emergency, developer, manufacturer, vendor, and temporary. Other attributes required for authorizing access include restrictions on time-of-day, day-of-week, and point-of- origin. In defining other account attributes, organizations consider system-related requirements (e.g., system upgrades scheduled maintenance,) and mission or business requirements, (e.g., time zone differences, customer requirements, remote access to support travel requirements).
Organizations may choose to define access privileges or other attributes by account, by type of account, or a combination of both. System account types include individual, shared, group, system, anonymous, guest, emergency, developer, manufacturer, vendor, and temporary. Other attributes required for authorizing access include restrictions on time-of-day, day-of-week, and point-of- origin. In defining other account attributes, organizations consider system-related requirements (e.g., system upgrades scheduled maintenance,) and mission or business requirements, (e.g., time zone differences, customer requirements, remote access to support travel requirements).
Is requirement 3.1.2 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
A basic security requirement.
Requirement 3.1.2 is a basic security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.2 of the NIST SP 800-171 revision 2 document in?
It is located in the Access Control section of the SP 800-171 document.
Requirement 3.1.2 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.3 in the 2nd revision of the NIST SP 800 171?
This requirement is found in section 3.1 called Access Control. The requirement states: Control the flow of CUI in accordance with approved authorizations.
Control the flow of CUI in accordance with approved authorizations.
What section of the NIST SP 800-171 2nd revision has the requirement: Control the flow of CUI in accordance with approved authorizations?
This requirement is found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires controlling the flow of CUI in accordance with approved authorizations?
This requirement is 3.1.3 and is found in the Access Control section of the SP 800-171.
That requirement is 3.1.3.
Give me more information on requirement 3.1.3 in the NIST SP 800-171 revision 2 document.
Information flow control regulates where information can travel within a system and between systems (versus who can access the information) and without explicit regard to subsequent accesses to that information. Flow control restrictions include the following: keeping export-controlled information from being transmitted in the clear to the Internet; blocking outside traffic that claims to be from within the organization; restricting requests to the Internet that are not from the internal web proxy server; and limiting information transfers between organizations based on data structures and content. Organizations commonly use information flow control policies and enforcement mechanisms to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within systems and between interconnected systems. Flow control is based on characteristics of the information or the information path. Enforcement occurs in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or establish configuration settings that restrict system services, provide a packet- filtering capability based on header information, or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics). Organizations also consider the trustworthiness of filtering and inspection mechanisms (i.e., hardware, firmware, and software components) that are critical to information flow enforcement. Transferring information between systems representing different security domains with different security policies introduces risk that such transfers violate one or more domain security policies. In such situations, information owners or stewards provide guidance at designated policy enforcement points between interconnected systems. Organizations consider mandating specific architectural solutions when required to enforce specific security policies. Enforcement includes: prohibiting information transfers between interconnected systems (i.e., allowing access only); employing hardware mechanisms to enforce one-way information flows; and implementing trustworthy regrading mechanisms to reassign security attributes and security labels.
Information flow control regulates where information can travel within a system and between systems (versus who can access the information) and without explicit regard to subsequent accesses to that information. Flow control restrictions include the following: keeping export-controlled information from being transmitted in the clear to the Internet; blocking outside traffic that claims to be from within the organization; restricting requests to the Internet that are not from the internal web proxy server; and limiting information transfers between organizations based on data structures and content. Organizations commonly use information flow control policies and enforcement mechanisms to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within systems and between interconnected systems. Flow control is based on characteristics of the information or the information path. Enforcement occurs in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or establish configuration settings that restrict system services, provide a packet- filtering capability based on header information, or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics). Organizations also consider the trustworthiness of filtering and inspection mechanisms (i.e., hardware, firmware, and software components) that are critical to information flow enforcement. Transferring information between systems representing different security domains with different security policies introduces risk that such transfers violate one or more domain security policies. In such situations, information owners or stewards provide guidance at designated policy enforcement points between interconnected systems. Organizations consider mandating specific architectural solutions when required to enforce specific security policies. Enforcement includes: prohibiting information transfers between interconnected systems (i.e., allowing access only); employing hardware mechanisms to enforce one-way information flows; and implementing trustworthy regrading mechanisms to reassign security attributes and security labels.
Is requirement 3.1.3 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a derived security requirement.
Requirement 3.1.3 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.3 of the NIST SP 800-171 revision 2 document in?
The requirement is located in Chapter 3 subsection 3.1 named Access Control.
Requirement 3.1.3 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.4 in the 2nd revision of the NIST SP 800 171?
Separate the duties of individuals to reduce the risk of malevolent activity without collusion.
Separate the duties of individuals to reduce the risk of malevolent activity without collusion.
What section of the NIST SP 800-171 2nd revision has the requirement: Separate the duties of individuals to reduce the risk of malevolent activity without collusion?
It is found in the Access Control section.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires separating the duties of individuals to reduce the risk of malevolent activity without collusion?
This requirement is 3.1.4 and is found in the Access Control section of the SP 800-171.
That requirement is 3.1.4.
Give me more information on requirement 3.1.4 in the NIST SP 800-171 revision 2 document.
Separation of duties addresses the potential for abuse of authorized privileges and helps to reduce the risk of malevolent activity without collusion. Separation of duties includes dividing mission functions and system support functions among different individuals or roles; conducting system support functions with different individuals (e.g., configuration management, quality assurance and testing, system management, programming, and network security); and ensuring that security personnel administering access control functions do not also administer audit functions. Because separation of duty violations can span systems and application domains, organizations consider the entirety of organizational systems and system components when developing policy on separation of duties.
Separation of duties addresses the potential for abuse of authorized privileges and helps to reduce the risk of malevolent activity without collusion. Separation of duties includes dividing mission functions and system support functions among different individuals or roles; conducting system support functions with different individuals (e.g., configuration management, quality assurance and testing, system management, programming, and network security); and ensuring that security personnel administering access control functions do not also administer audit functions. Because separation of duty violations can span systems and application domains, organizations consider the entirety of organizational systems and system components when developing policy on separation of duties.
Is requirement 3.1.4 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a derived security requirement.
Requirement 3.1.4 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.4 of the NIST SP 800-171 revision 2 document in?
It is in the Access Control section of the SP 800-171
Requirement 3.1.4 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.5 in the 2nd revision of the NIST SP 800 171?
Employ the principle of least privilege, including for specific security functions and privileged accounts.
Employ the principle of least privilege, including for specific security functions and privileged accounts.
What section of the NIST SP 800-171 2nd revision has the requirement: Employ the principle of least privilege, including for specific security functions and privileged accounts?
Found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires employing the principle of least privilege?
The requirement is 3.1.5 from the Access Control section of the SP 800-171
That requirement is 3.1.5.
Give me more information on requirement 3.1.5 in the NIST SP 800-171 revision 2 document.
Organizations employ the principle of least privilege for specific duties and authorized accesses for users and processes. The principle of least privilege is applied with the goal of authorized privileges no higher than necessary to accomplish required organizational missions or business functions. Organizations consider the creation of additional processes, roles, and system accounts as necessary, to achieve least privilege. Organizations also apply least privilege to the development, implementation, and operation of organizational systems. Security functions include establishing system accounts, setting events to be logged, setting intrusion detection parameters, and configuring access authorizations (i.e., permissions, privileges). Privileged accounts, including super user accounts, are typically described as system administrator for various types of commercial off-the-shelf operating systems. Restricting privileged accounts to specific personnel or roles prevents day-to-day users from having access to privileged information or functions. Organizations may differentiate in the application of this requirement between allowed privileges for local accounts and for domain accounts provided organizations retain the ability to control system configurations for key security parameters and as otherwise necessary to sufficiently mitigate risk.
Organizations employ the principle of least privilege for specific duties and authorized accesses for users and processes. The principle of least privilege is applied with the goal of authorized privileges no higher than necessary to accomplish required organizational missions or business functions. Organizations consider the creation of additional processes, roles, and system accounts as necessary, to achieve least privilege. Organizations also apply least privilege to the development, implementation, and operation of organizational systems. Security functions include establishing system accounts, setting events to be logged, setting intrusion detection parameters, and configuring access authorizations (i.e., permissions, privileges). Privileged accounts, including super user accounts, are typically described as system administrator for various types of commercial off-the-shelf operating systems. Restricting privileged accounts to specific personnel or roles prevents day-to-day users from having access to privileged information or functions. Organizations may differentiate in the application of this requirement between allowed privileges for local accounts and for domain accounts provided organizations retain the ability to control system configurations for key security parameters and as otherwise necessary to sufficiently mitigate risk.
Is requirement 3.1.5 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a derived security requirement.
Requirement 3.1.5 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.5 of the NIST SP 800-171 revision 2 document in?
In the Access Control section of the SP 800-171.
Requirement 3.1.5 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.6 in the 2nd revision of the NIST SP 800 171?
This requirement is found in section 3.1 called Access Control. The requirement states: Use non-privileged accounts or roles when accessing nonsecurity functions.
Use non-privileged accounts or roles when accessing nonsecurity functions.
What section of the NIST SP 800-171 2nd revision has the requirement: Use non-privileged accounts or roles when accessing nonsecurity functions?
Found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires the use of non-privileged accounts or roles when accessing nonsecurity functions?
The requirement is 3.1.6 from the Access Control section of the SP 800-171
That requirement is 3.1.6 and is found in the Access Control section.
Give me more information on requirement 3.1.6 in the NIST SP 800-171 revision 2 document.
This requirement limits exposure when operating from within privileged accounts or roles. The inclusion of roles addresses situations where organizations implement access control policies such as role-based access control and where a change of role provides the same degree of assurance in the change of access authorizations for the user and all processes acting on behalf of the user as would be provided by a change between a privileged and non-privileged account.
This requirement limits exposure when operating from within privileged accounts or roles. The inclusion of roles addresses situations where organizations implement access control policies such as role-based access control and where a change of role provides the same degree of assurance in the change of access authorizations for the user and all processes acting on behalf of the user as would be provided by a change between a privileged and non-privileged account.
Is requirement 3.1.6 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a derived security requirement.
Requirement 3.1.6 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.6 of the NIST SP 800-171 revision 2 document in?
Found in the Access Control section of the SP 800-171 document.
Requirement 3.1.6 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.7 in the 2nd revision of the NIST SP 800 171?
Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs.
Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs.
What section of the NIST SP 800-171 2nd revision has the requirement: Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs?
Found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires preventing non-privileged users from executing privileged functions and capturing that execution in audit logs?
The requirement is 3.1.7.
That requirement is 3.1.7 and is found in the Access Control section.
Give me more information on requirement 3.1.7 in the NIST SP 800-171 revision 2 document.
Privileged functions include establishing system accounts, performing system integrity checks, conducting patching operations, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users. Note that this requirement represents a condition to be achieved by the definition of authorized privileges in 3.1.2. Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Logging the use of privileged functions is one way to detect such misuse, and in doing so, help mitigate the risk from insider threats and the advanced persistent threat.
Privileged functions include establishing system accounts, performing system integrity checks, conducting patching operations, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users. Note that this requirement represents a condition to be achieved by the definition of authorized privileges in 3.1.2. Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Logging the use of privileged functions is one way to detect such misuse, and in doing so, help mitigate the risk from insider threats and the advanced persistent threat.
Is requirement 3.1.7 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a derived security requirement.
Requirement 3.1.7 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.7 of the NIST SP 800-171 revision 2 document in?
Located in the Access Control section of the SP 800-171.
Requirement 3.1.7 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What requirement does 3.1.7 reference in the 2nd revision of the NIST SP 800-171 document?
References requirement 3.1.2
Requirement 3.1.7 references requirement 3.1.2.
What is requirement 3.1.2 in the NIST SP 800-171 2nd revision document?
Requirement 3.1.2 states: Limit system access to the types of transactions and functions that authorized users are permitted to execute.
Limit system access to the types of transactions and functions that authorized users are permitted to execute.
In what way does requirement 3.1.7 depend on requirement 3.1.2 in the Access Control section of the NIST SP 800-171 revision 2 document?
Requirement 3.1.7 requires the authorized privileges to be defined for the transactions and functions that authorized users are permitted to execute. This will give information on what actions are for privileged users and which are not.
Requirement 3.1.7 requires the authorized privileges to be defined for the transactions and functions that authorized users are permitted to execute. This will give information on what actions are for privileged users and which are not.
What is requirement 3.1.8 in the 2nd revision of the NIST SP 800 171?
Limit unsuccessful logon attempts.
Limit unsuccessful logon attempts.
What section of the NIST SP 800-171 2nd revision has the requirement: Limit unsuccessful logon attempts?
Found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires limiting unsuccessful logon attempts?
The requirement is 3.1.8 from the Access Control section of the SP 800-171
That requirement is 3.1.8.
Give me more information on requirement 3.1.8 in the NIST SP 800-171 revision 2 document.
This requirement applies regardless of whether the logon occurs via a local or network connection. Due to the potential for denial of service, automatic lockouts initiated by systems are, in most cases, temporary and automatically release after a predetermined period established by the organization (i.e., a delay algorithm). If a delay algorithm is selected, organizations may employ different algorithms for different system components based on the capabilities of the respective components. Responses to unsuccessful logon attempts may be implemented at the operating system and application levels.
This requirement applies regardless of whether the logon occurs via a local or network connection. Due to the potential for denial of service, automatic lockouts initiated by systems are, in most cases, temporary and automatically release after a predetermined period established by the organization (i.e., a delay algorithm). If a delay algorithm is selected, organizations may employ different algorithms for different system components based on the capabilities of the respective components. Responses to unsuccessful logon attempts may be implemented at the operating system and application levels.
Is requirement 3.1.8 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a derived security requirement.
Requirement 3.1.8 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.8 of the NIST SP 800-171 revision 2 document in?
Found in the Access Control section of the SP 800-171 document.
Requirement 3.1.8 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.9 in the 2nd revision of the NIST SP 800 171?
This requirement is found in section 3.1 called Access Control. The requirement states: Provide privacy and security notices consistent with applicable CUI rules.
Provide privacy and security notices consistent with applicable CUI rules.
What section of the NIST SP 800-171 2nd revision has the requirement: Provide privacy and security notices consistent with applicable CUI rules?
Found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires providing privacy and security notices consistent with applicable CUI rules?
The requirement is 3.1.9 from the Access Control section of the SP 800-171
That requirement is 3.1.9.
Give me more information on requirement 3.1.9 in the NIST SP 800-171 revision 2 document.
System use notifications can be implemented using messages or warning banners displayed before individuals log in to organizational systems. System use notifications are used only for access via logon interfaces with human users and are not required when such human interfaces do not exist. Based on a risk assessment, organizations consider whether a secondary system use notification is needed to access applications or other system resources after the initial network logon. Where necessary, posters or other printed materials may be used in lieu of an automated system banner. Organizations consult with the Office of General Counsel for legal review and approval of warning banner content.
System use notifications can be implemented using messages or warning banners displayed before individuals log in to organizational systems. System use notifications are used only for access via logon interfaces with human users and are not required when such human interfaces do not exist. Based on a risk assessment, organizations consider whether a secondary system use notification is needed to access applications or other system resources after the initial network logon. Where necessary, posters or other printed materials may be used in lieu of an automated system banner. Organizations consult with the Office of General Counsel for legal review and approval of warning banner content.
Is requirement 3.1.9 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a derived security requirement.
Requirement 3.1.9 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.9 of the NIST SP 800-171 revision 2 document in?
Located in the Access Control section of the SP 800-171.
Requirement 3.1.9 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.10 in the 2nd revision of the NIST SP 800 171?
Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity.
Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity.
What section of the NIST SP 800-171 2nd revision has the requirement: Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity?
Found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires using session lock with pattern-hiding displays?
That requirement is 3.1.10.
That requirement is 3.1.10.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires using session lock with pattern-hiding displays to prevent access and viewing of data afer a period of inactivity?
That requirement is 3.1.10.
That requirement is 3.1.10.
Give me more information on requirement 3.1.10 in the NIST SP 800-171 revision 2 document.
Session locks are temporary actions taken when users stop work and move away from the immediate vicinity of the system but do not want to log out because of the temporary nature of their absences. Session locks are implemented where session activities can be determined, typically at the operating system level (but can also be at the application level). Session locks are not an acceptable substitute for logging out of the system, for example, if organizations require users to log out at the end of the workday. Pattern-hiding displays can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, clock, battery life indicator, or a blank screen, with the additional caveat that none of the images convey controlled unclassified information.
Session locks are temporary actions taken when users stop work and move away from the immediate vicinity of the system but do not want to log out because of the temporary nature of their absences. Session locks are implemented where session activities can be determined, typically at the operating system level (but can also be at the application level). Session locks are not an acceptable substitute for logging out of the system, for example, if organizations require users to log out at the end of the workday. Pattern-hiding displays can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, clock, battery life indicator, or a blank screen, with the additional caveat that none of the images convey controlled unclassified information.
Is requirement 3.1.10 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
A derived security requirement.
Requirement 3.1.10 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.10 of the NIST SP 800-171 revision 2 document in?
Located in the Access Control section of the SP 800-171.
Requirement 3.1.10 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.11 in the 2nd revision of the NIST SP 800 171?
Terminate (automatically) a user session after a defined condition.
Terminate (automatically) a user session after a defined condition.
What section of the NIST SP 800-171 2nd revision has the requirement: Terminate (automatically) a user session after a defined condition?
The requirement is found in the Access Control section of the SP 800-171.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires terminating a user session after a defined condition?
That requirement is 3.1.11.
That requirement is 3.1.11.
Give me more information on requirement 3.1.11 in the NIST SP 800-171 revision 2 document.
This requirement addresses the termination of user-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (i.e., disconnecting from the network). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user's logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on system use.
This requirement addresses the termination of user-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (i.e., disconnecting from the network). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user's logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on system use.
Is requirement 3.1.11 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
A derived security requirement.
Requirement 3.1.11 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.11 of the NIST SP 800-171 revision 2 document in?
Found in the Access Control section of the SP 800-171 document.
Requirement 3.1.11 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.12 in the 2nd revision of the NIST SP 800 171?
Monitor and control remote access sessions.
Monitor and control remote access sessions.
What section of the NIST SP 800-171 2nd revision has the requirement: Monitor and control remote access sessions?
Found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires monitoring and controlling remote access sessions?
That requirement is 3.1.12.
That requirement is 3.1.12.
Give me more information on requirement 3.1.12 in the NIST SP 800-171 revision 2 document.
Remote access is access to organizational systems by users (or processes acting on behalf of users) communicating through external networks (e.g., the Internet). Remote access methods include dial-up, broadband, and wireless. Organizations often employ encrypted virtual private networks (VPNs) to enhance confidentiality over remote connections. The use of encrypted VPNs does not make the access non-remote; however, the use of VPNs, when adequately provisioned with appropriate control (e.g., employing encryption techniques for confidentiality protection), may provide sufficient assurance to the organization that it can effectively treat such connections as internal networks. VPNs with encrypted tunnels can affect the capability to adequately monitor network communications traffic for malicious code. Automated monitoring and control of remote access sessions allows organizations to detect cyber-attacks and help to ensure ongoing compliance with remote access policies by auditing connection activities of remote users on a variety of system components (e.g., servers, workstations, notebook computers, smart phones, and tablets). [SP 800-46], [SP 800-77], and [SP 800-113] provide guidance on secure remote access and virtual private networks.
Remote access is access to organizational systems by users (or processes acting on behalf of users) communicating through external networks (e.g., the Internet). Remote access methods include dial-up, broadband, and wireless. Organizations often employ encrypted virtual private networks (VPNs) to enhance confidentiality over remote connections. The use of encrypted VPNs does not make the access non-remote; however, the use of VPNs, when adequately provisioned with appropriate control (e.g., employing encryption techniques for confidentiality protection), may provide sufficient assurance to the organization that it can effectively treat such connections as internal networks. VPNs with encrypted tunnels can affect the capability to adequately monitor network communications traffic for malicious code. Automated monitoring and control of remote access sessions allows organizations to detect cyber-attacks and help to ensure ongoing compliance with remote access policies by auditing connection activities of remote users on a variety of system components (e.g., servers, workstations, notebook computers, smart phones, and tablets). [SP 800-46], [SP 800-77], and [SP 800-113] provide guidance on secure remote access and virtual private networks.
Is requirement 3.1.12 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a derived security requirement.
Requirement 3.1.12 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.12 of the NIST SP 800-171 revision 2 document in?
Located in the Access Control section of the SP 800-171.
Requirement 3.1.12 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What SP documents does requirement 3.1.12 reference on providing guidance for secure remote access and virtual private networks?
It references the SP 800-46 document (Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security), the SP 800-77 document (Guide to IPsec VPNs), and the SP 800-113 document (Guide to SSL VPNs)
Access Control requirement 3.1.12 references the SP 800-46 document (Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security), the SP 800-77 document (Guide to IPsec VPNs), and the SP 800-113 document (Guide to SSL VPNs)
What is SP 800-46 document titled?
SP 800-46 is titled Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security
Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Security
What is the SP 800-77 document titled?
The SP 800-77 is titled Guide to IPsec VPNs
Guide to IPsec VPNs
What is the SP 800-113 document titled?
The SP 800-113 is titled Guide to SSL VPNs
Guide to SSL VPNs
What is requirement 3.1.13 in the 2nd revision of the NIST SP 800 171?
Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.
Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.
What section of the NIST SP 800-171 2nd revision has the requirement: Employ cryptographic mechanisms to protect the confidentiality of remote access sessions?
Found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires employing cryptographic mechanisms to protect confidentiality of remote access sessions?
The requirement is 3.1.13 from the Access Control section of the SP 800-171
That requirement is 3.1.13.
Give me more information on requirement 3.1.13 in the NIST SP 800-171 revision 2 document.
Cryptographic standards include FIPS-validated cryptography and NSA-approved cryptography. See the Cryptographic Standards and Guidelines; Cryptographic Algorithm Validation Program; Cryptographic Module Validation Program; National Security Agency Cryptographic Standards.
Cryptographic standards include FIPS-validated cryptography and NSA-approved cryptography. See the Cryptographic Standards and Guidelines; Cryptographic Algorithm Validation Program; Cryptographic Module Validation Program; National Security Agency Cryptographic Standards.
Is requirement 3.1.13 in the 2nd Revision of NIST SP 800-171 a basic security requirement or a derived security requirement?
It is a derived security requirement.
Requirement 3.1.13 is a derived security requirement in the Access Control section of the NIST SP 800-171 2nd Revision document.
What section is requirement 3.1.13 of the NIST SP 800-171 revision 2 document in?
It is located in the Access Control section of the SP 800-171 document.
Requirement 3.1.13 is located in the Access Control section of the NIST SP 800-171 2nd revision document.
What is requirement 3.1.14 in the 2nd revision of the NIST SP 800 171?
The requirement is found in the Access Control section of the SP 800-171. The requirement states: Route remote access via managed access control points.
Route remote access via managed access control points.
What section of the NIST SP 800-171 2nd revision has the requirement: Route remote access via managed access control points?
Found in the Access Control section of the SP 800-171 document.
That requirement is found in the Access Control section.
What requirement in the Access Control section of the NIST SP 800-171 2nd revision requires route remote access via managed access control points?
The requirement is 3.1.14 from the Access Control section of the SP 800-171
That requirement is 3.1.14.
Give me more information on requirement 3.1.14 in the NIST SP 800-171 revision 2 document.
Routing remote access through managed access control points enhances explicit, organizational control over such connections, reducing the susceptibility to unauthorized access to organizational systems resulting in the unauthorized disclosure of CUI.
Routing remote access through managed access control points enhances explicit, organizational control over such connections, reducing the susceptibility to unauthorized access to organizational systems resulting in the unauthorized disclosure of CUI.

This dataset contains the requirements found in Chapter 3 of the NIST SP 800-171 document titled Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations. The context of each row has information related to the expected response.

Downloads last month
2
Edit dataset card