presentation: what is oscal? & who needs it?

16
What is OSCAL ? & Who Needs It? February 2, 2021

Upload: others

Post on 29-Oct-2021

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Presentation: What is OSCAL? & Who Needs it?

What is OSCAL ?&

Who Needs It?

February 2, 2021

Page 2: Presentation: What is OSCAL? & Who Needs it?

Why we care?

Information technology is

complexSecurity

vulnerabilities are everywhere

Regulatory frameworks are

burdensome

Risk management

is hardDocumentatio

n becomes outdated fast

Today’s challenges:

Page 3: Presentation: What is OSCAL? & Who Needs it?

OSCAL sets the foundation for automation and interoperability

OSCAL is like a Rosetta Stone that enables tools and organizations to exchange information via automation

3

What is needed?

Catalog Authors

Baseline Authors

Assessors & Auditors

Security Professionals

Tools to Document Assessment

Tools to ManageIT Assets

Tools to AssessIT Assets

Tools to Report Status

Page 4: Presentation: What is OSCAL? & Who Needs it?

Ø OSCAL provides a common/single machine-readable language, expressed in XML, JSON and YAML for:q multiple compliance and risk management frameworks (e.g. SP 800-53, ISO/IEC 27001&2, COBIT 5)q software and service providers to express implementation guidance against security controls (Component definition)q sharing how security controls are implemented (System Security Plans [SSPs])q sharing security assessment plans (System Assessment Plans [SAPs] )q sharing security assessment results/reports (System Assessment Results [SARs])

Ø OSCAL enables automated traceability from selection of security controls through implementation and assessment

What is OSCAL?

Traceability

OSCAL Catalog Model OSCAL

Profile Model

OSCAL SSP Model

Component Model

OSCAL Assessment Plan Model

OSCAL Assessment Results Model

OSCAL Plan of Action and Milestones Model

IMPORT CATALOG IMPORT PROFILE

IMPORT PROFILE

IMPORT SSP IMPORT AP

IMPORT SSP OPEN RISK

OPEN RISK

OSCAL is the result of NIST and FedRAMP collaboration

Page 5: Presentation: What is OSCAL? & Who Needs it?

Plan of Action and Milestones (POA&M) ModelAssessment Results

LayerAssessment Results Model

Possible Other Assessment Results Model (Future)

Assessment Layer Assessment Plan Model

Assessment Activities Model(s) (Future)

Implementation Layer System Security Plan Model

Component Definition Model

Profile ModelProfile Layer

Catalog ModelCatalog Layer

OSCAL ArchitectureLayers & Models, v1.0.0. – Release Candidates

5

Trac

eabi

lity

Page 6: Presentation: What is OSCAL? & Who Needs it?

A Closer Look at OSCAL Models

6

Plan of Action and Milestones (POA&M) ModelAssessment Results

LayerAssessment Results Model

Possible Other Assessment Results Model (Future)

Assessment Layer Assessment Plan Model

Assessment Activities Model(s) (Future)

Implementation Layer System Security Plan Model

Component Definition Model

Profile ModelProfile Layer

Catalog ModelCatalog Layer

Component DefinitionComponent Definition

CatalogProfile

Assessment Results (AR)Assessment Plan (AP)

Results (Earlier Cycle)

Results (Last Cycle)

MetadataTitle, Version, Date, Document Labels,

Revision History, Prepared By/ForRoles, People, Teams, Locations

Assessment SubjectIdentifies what will be assessed,

including: Components, Inventory Items, Locations, and User Types, as

well as Parties to be Interviewed

Back MatterLaws/Regulations,

Standards/GuidanceMay include artifacts to reviewOther Attachments as Needed

Assessment AssetsTools used to perform the assessment

TaskIntended schedule of milestones and

assessment actions

MetadataTitle, Version, Date, Document Labels,

Revision History, Prepared By/ForRoles, People, Teams, Locations

Result (Current)

January 29, 2021 -- OSCAL Version 1.0.0-RC-1

Reviewed ControlsControls to include in the assessment

we well as associated Control Objectives and Assessment Methods

Local Definitions (Overarching)When results contain an activity or

control objective not defined by the assessment plan, define it here

Back MatterLaws/Regulations,

Standards/GuidanceEvidence Attachments:

Reviewed Artifacts, Interview Notes, Screen Shots, Photos, Tool Output

Penetration Test ReportOther Attachments as Needed

import Import APURI pointing to an Assessment Plan

Import SSPURI pointing to an SSP

System Security Plan (SSP)

System CharacteristicsSystem ID, Name, Description

Sensitivity/Impact LevelSystem Information

Service & Deployment ModelsDiagrams: Authorization Boundary,

Network, Data Flow

System ImplementationUsers, Components, Inventory

Ports, Protocols, & ServicesInterconnections

Control ImplementationResponsible Parties, Status, Origination

Parameter Values, Implementation Description, Inheritance,

Consumer Responsibilities

import

MetadataTitle, Version, Date, Document Labels,

Revision History, Prepared By/ForRoles, People, Teams, Locations

Import ProfileURI pointing to a Profile

Back MatterLaws/Regulations, Standards/Guidance

Citations and External LinksAttachments and Embedded Images

Profile (Control Baseline)

MergeConflict Directives

Profile Resolution Grouping Directives

ModifyParameter Modifications

Control Requirement ModificationsControl Objective Modifications

Assessment Method Modifications

MetadataTitle, Version, Date, Document Labels,

Revision History, Prepared By/For

Back MatterLaws/Regulations,

Standards/GuidanceCitations and External Links

Other Attachments as Needed

Import (Catalog or Profile)

Catalog

ControlParameter Definitions (by Control)Control Requirement Definitions

Control ObjectivesAssessment Methods

Group (Family)Grouping of Parameters

Grouping of Controls

MetadataTitle, Version, Date, Document Labels,

Revision History, Prepared By/For

Back MatterLaws/Regulations,

Standards/GuidanceCitations and External Links

Other Attachments

ParameterParameter Definitions (Global)

importImport (Catalog or Profile)

importImport

URI pointing to a Catalog or Profile

Controls to IncludeControls to Exclude

import

Component Definition

CapabilityA grouping of related components into

a larger capability

MetadataTitle, Version, Date, Document Labels,

Revision History, Prepared By

Import Component DefinitionURI pointing to other component

definition fi les

Back MatterCitations and External Links

Attachments and Embedded Images

ComponentIndividual component information, and

information about controls the component is able to satisfy

The import arrow identifieswhat OSCAL content is linked as a result of the import statement. Imported content is

referenced, not copied.

Local DefinitionsWhen information in the linked SSP is missing or inaccurate, assessors may

define it here

Terms and ConditionsRules of Engagement, Disclosures, Limitation of Liability, Assumption

Statements, and Methodology

Assessment ActionEnumerates the actions for performing the assessment, including procedures for performing the assessment action

Local DefinitionsWhen information in the linked AP

or SSP is missing or inaccurate, assessors may define it here

AttestationAssertions made by the assessor

Assessment LogLog of performed assessment

actions

ObservationIndividual observations and

evidence

RiskEnumerates and characterizes

provides status for identified risks

FindingIdentified findings, Objective Status

Plan of Action and Milestones (POA&M)

Local DefinitionsFor content not defined in the SSP

MetadataTitle, Version, Date, Document Labels,

Revision History, Prepared By/ForRoles, People, Teams, Locations

POA&M ItemsPOA&M ID, Impacted Controls,

Weakness Details

System IdentifierUnique system ID – used when the SSP

is not delivered with the POA&M

Import SSPURI pointing to an OSCAL SSP

Back MatterAttachments and Embedded Images

DR EvidenceOther Attachments as Needed

ObservationIndividual observations and evidence,

impacted assets

RiskEnumerates, characterizes, identifies

deviations, and provides status for identified risks

import

impo

rt

Reviewed ControlsControls included in the assessment

PROFILE MODELCATALOG MODEL SSP MODEL

COMPONENT MODEL

ASSESSMENT PLAN MODEL

ASSESSMENT RESULTSMODEL

POA&M MODEL

A Closer Look atOSCAL Models

Page 7: Presentation: What is OSCAL? & Who Needs it?

Catalogin OSCAL Profile

in OSCAL

Assessment Planin OSCAL

Plan of Action and Milestones in OSCAL

Assessment Results in OSCAL

Component in OSCAL

SSP in OSCAL

OSCAL Catalog Model OSCAL

Profile Model

OSCAL SSP Model

Component ModelOSCAL Assessment

Plan Model

OSCAL Plan of Action and Milestones Model

OSCAL Assessment Results Model

OSCAL MODELS

OSCAL CONTENT

OSCAL CONTENT

OSC

AL C

ON

TEN

T

OSCAL Models vs OSCAL Content

SSP in OSCAL

Component in OSCAL

Page 8: Presentation: What is OSCAL? & Who Needs it?

OSCAL GRC TOOLCHAIN

OSCAL Content vs OSCAL ToolsCATALOG & PROFILE

EDITORSCOMPONENT &

SSP EDITORSASSESSMENT

ACTIVITIES & RESULTSASSESSMENT

PLANNING

PLAN OF ACTION & MILESTONESOSCAL GRC TOOLCHAIN

Page 9: Presentation: What is OSCAL? & Who Needs it?

Catalogin OSCAL Profile

in OSCAL

SSP in OSCAL

Component in OSCAL

Assessment Planin OSCAL

Plan of Action and Milestones in OSCAL

Assessment Results in OSCAL

0.PREPARE

OSCAL CONTENT&

RISK MANAGEMENT FRAMEWORK

Page 10: Presentation: What is OSCAL? & Who Needs it?

Show and Tell

Page 11: Presentation: What is OSCAL? & Who Needs it?
Page 12: Presentation: What is OSCAL? & Who Needs it?

https://www.nist.gov/oscal

Page 13: Presentation: What is OSCAL? & Who Needs it?

Summary of OSCAL Benefits

Ø Automated assessment planning and pre-validation:

Ø Perform many SSP validation checks automatically

Ø Generate lists of who to interview about which topics

Ø Configure scanning tools from inventory

Ø Perform faster, higher quality assessments:

Ø Automatically convert tool findings to assessment report syntax and/or POA&M entries

Ø Automatically populate report viewsØ Streamline entire review process

Ø Ability to self test prior to submission:

Ø Automatically identify many issues prior to submission

q Create and maintain artifacts more efficientlyq SSP, system inventory, POA&M

q Perform many validation checks before package submissionq Self-service feedback on compliance issues and

common mistakes

q Create and release validation checks q Receive higher-quality packages due to self-

service feedbackq Shift level of effort away from compliance

and toward risk managementq Eliminate “busy work” aspect of reviewsq Focus on human attention where human

judgement is most neededq Automated workflows and trackingq Tool interoperabilityq Data Analytics

Page 14: Presentation: What is OSCAL? & Who Needs it?

Documentation:Catalog, Profile, Component, SSP, SAP, SAR, POA&M:

https://pages.nist.gov/OSCAL/documentation/

Example:NIST SP 800-53 R4 catalog and baselines (XML & JSON):

https://github.com/usnistgov/OSCAL/tree/master/content/nist.gov/SP800-53FedRAMP catalog and baselines (XML & JSON):

https://github.com/usnistgov/OSCAL/tree/master/content/fedramp.gov

FedRAMP Automation:Repository: https://github.com/GSA/fedramp-automation

https://www.fedramp.gov/using-the-fedramp-oscal-resources-and-templates/

ToolsOSCAL Kit: https://github.com/docker/oscalkitOSCAL GUI: https://github.com/brianrufgsa/OSCAL-GUI

Publicly Available Resources

Page 15: Presentation: What is OSCAL? & Who Needs it?

3,500+ ASSOCIATES

10 COLLABORATIVE INSTITUTES

OSCAL Adopters

q FedRAMPq Noblisq HHS CMSq National Renewable Energy Labq GovReadyq C2 Labsq cFocus Softwareq Shujinkoq Robers Bosch (EU|Germany)q Telosq KPMGq IBMResearch

q Booz Allen Hamiltonq AWSq Microsoftq Coalfireq Kratosq eMASSq CSAMq Volant Associates, LLCq Salesforce

Page 16: Presentation: What is OSCAL? & Who Needs it?

Questions?