© 2014 Cognizant1
FISMA – How does SIEM fit in?
Bernie Leung, CISSP,
SOC Lead, Architect
takming.leung@cognizant.com
leung.bernie@gmail.com
© 2014 Cognizant2
Definitions
EGov Act 2002 –Title III is the law that enacted FISMA
FISMA is part of this law to ensure security for computer systems (H/W, S/W and
operations). NIST is called upon to created the standards.
NIST SP800-xxx are the standards. In particular SP800-53 specifies the various
security controls.
NIST Risk Management Framework addresses the security controls according to:
• Identify
• Protect
• Detect
• Respond
• Recover
FIPS addresses the requirement and process that a federal computer system can be
operated.
FIPS 199 - Classification of system impact
FIPS 200 – Application of NIST to system according to FIP 199 classification
Circular A130 re-affirms the NIST Risk Management Framework – an operations
view of the NIST SP800-53.
.
© 2014 Cognizant3
Federal and Regulatory Requirement Flow Down
Requirement
How it applies to Cognizant US
SOC
Considerations Outcome
FISMA –
Federal
Information
Security
Management Act
- Applies to US government
agencies and contractors
- Relies on NIST
- Is client a Federal agency or
contractor?
- SOC must comply with NIST
Cognizant Confidential and Internal Use only
FedRAMP -
Federal Risk
Operation and
Mangement
Program
- Applies to Cloud Service
Providers to US Government
Agencies
- Based on certified 3rd part
accreditation
- Even though contractor is not a
Federal agency, it provides servive
to Federal agencies
- SOC should comply with
FedRAMP requirements.
Data Governance
- Applies to data storage, retention
periods, eDiscovery and legal
hold.
- SOC is the guardian of
configuration data.
- International law complicates data
stored outside of US.
- Data will reside within US
border.
© 2014 Cognizant4
SIEM Can Not operate as an Island!
© 2014 Cognizant5
People, Process, Technology
© 2014 Cognizant6
SIEM  Technology
© 2014 Cognizant7
Process
© 2014 Cognizant8
NIST Risk Management Framework
© 2014 Cognizant9
Step 1 Categorization
FIPS 199
NIST SP800-60
© 2014 Cognizant10
Step 2 & 3 - Security Controls
© 2014 Cognizant11
Step 6 Monitoring
© 2014 Cognizant12
Information Security Continuous Monitoring
© 2014 Cognizant13
ISCM and Security Automation
© 2014 Cognizant14
CAESARS block architecture
© 2014 Cognizant15
© 2014 Cognizant16
References
NIST Special Publication 800-xxx
http://csrc.nist.gov/publications/PubsSPs.html
NIST FIPS-199
http://csrc.nist.gov/publications/PubsSPs.html
CAESARS reference architecture
http://scap.nist.gov/events/2012/itsac/presentations/day3
/5Oct_330pm_Sell.pdf
NIST CyberSecurity Framework Reference Tool
http://www.nist.gov/cyberframework/csf_reference_tool.c
fm.

More Related Content

PPTX
Beginner's Guide to SIEM
PDF
SIEM Architecture
PPTX
SIEM presentation final
PDF
Threat Hunting
PPTX
Security Information and Event Management (SIEM)
PPTX
Security Information and Event Management (SIEM)
PPTX
Effective Security Operation Center - present by Reza Adineh
PPTX
Roadmap to security operations excellence
Beginner's Guide to SIEM
SIEM Architecture
SIEM presentation final
Threat Hunting
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
Effective Security Operation Center - present by Reza Adineh
Roadmap to security operations excellence

What's hot (20)

PPTX
SOC Cyber Security
PPTX
Security operation center
PDF
Security architecture
PDF
Building Security Operation Center
PDF
From SIEM to SOC: Crossing the Cybersecurity Chasm
PPTX
Siem ppt
PDF
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
PPSX
Next-Gen security operation center
PPTX
SIEM - Your Complete IT Security Arsenal
PDF
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
PPTX
SABSA overview
PPTX
McAfee SIEM solution
PPTX
Cyber attacks and IT security management in 2025
PPTX
SOC: Use cases and are we asking the right questions?
PPTX
An introduction to SOC (Security Operation Center)
PPTX
Security Operations Center (SOC) Essentials for the SME
PDF
Implementing Vulnerability Management
PPTX
Build an Information Security Strategy
DOC
PDF
NIST Cybersecurity Framework - Mindmap
SOC Cyber Security
Security operation center
Security architecture
Building Security Operation Center
From SIEM to SOC: Crossing the Cybersecurity Chasm
Siem ppt
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Next-Gen security operation center
SIEM - Your Complete IT Security Arsenal
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
SABSA overview
McAfee SIEM solution
Cyber attacks and IT security management in 2025
SOC: Use cases and are we asking the right questions?
An introduction to SOC (Security Operation Center)
Security Operations Center (SOC) Essentials for the SME
Implementing Vulnerability Management
Build an Information Security Strategy
NIST Cybersecurity Framework - Mindmap
Ad

Similar to SIEM in NIST Cyber Security Framework (20)

DOCX
Generic_Sample_INFOSECPolicy_and_Procedures
PPTX
How I Woke Up from the CMMC Compliance Nightmare
PPTX
NIST-Cloud-Presentation-Industry-Day-Release.pptx
PPTX
CMMC DFARS/NIST SP 800-171
PPTX
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
PPTX
Key Cyber Security Issues for Government Contractors
PPTX
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
PPTX
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
PPT
Contractor Responsibilities under the Federal Information Security Management...
PPT
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
PDF
ControlCase CMMC Basics Deck Final.pdf
PDF
A Case Study of the Capital One Data Breach
PPTX
Minder RTP Product Overview
PDF
Guide to Risk Management Framework (RMF)
PDF
An Introduction to zOS Real-time Infrastructure and Security Practices
PPTX
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
PPTX
Mobile First? Security First? It's a Tie and Here's Why!
PPTX
Empowering Secure Mobility in Regulated Industries
DOCX
Tonight, March 5th – Class 7 (last class) your test” on ICS.docx
PPTX
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC
Generic_Sample_INFOSECPolicy_and_Procedures
How I Woke Up from the CMMC Compliance Nightmare
NIST-Cloud-Presentation-Industry-Day-Release.pptx
CMMC DFARS/NIST SP 800-171
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
Key Cyber Security Issues for Government Contractors
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
Contractor Responsibilities under the Federal Information Security Management...
Leveraging Purchase Power and Standards to Improve Security in the IT Supply ...
ControlCase CMMC Basics Deck Final.pdf
A Case Study of the Capital One Data Breach
Minder RTP Product Overview
Guide to Risk Management Framework (RMF)
An Introduction to zOS Real-time Infrastructure and Security Practices
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Mobile First? Security First? It's a Tie and Here's Why!
Empowering Secure Mobility in Regulated Industries
Tonight, March 5th – Class 7 (last class) your test” on ICS.docx
Understanding Federal IT Compliance in Three Steps - SharePoint Fest DC
Ad

Recently uploaded (20)

PDF
Developing a website for English-speaking practice to English as a foreign la...
PPTX
Final SEM Unit 1 for mit wpu at pune .pptx
PDF
Accessing-Finance-in-Jordan-MENA 2024 2025.pdf
PDF
Produktkatalog für HOBO Datenlogger, Wetterstationen, Sensoren, Software und ...
PDF
Convolutional neural network based encoder-decoder for efficient real-time ob...
PPTX
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
PPTX
Microsoft Excel 365/2024 Beginner's training
PDF
Comparative analysis of machine learning models for fake news detection in so...
DOCX
Basics of Cloud Computing - Cloud Ecosystem
PDF
NewMind AI Weekly Chronicles – August ’25 Week III
PPT
What is a Computer? Input Devices /output devices
PDF
Flame analysis and combustion estimation using large language and vision assi...
PDF
A proposed approach for plagiarism detection in Myanmar Unicode text
PDF
“A New Era of 3D Sensing: Transforming Industries and Creating Opportunities,...
PPTX
TEXTILE technology diploma scope and career opportunities
PDF
How IoT Sensor Integration in 2025 is Transforming Industries Worldwide
PPTX
Configure Apache Mutual Authentication
PPTX
AI IN MARKETING- PRESENTED BY ANWAR KABIR 1st June 2025.pptx
PDF
Taming the Chaos: How to Turn Unstructured Data into Decisions
PDF
A contest of sentiment analysis: k-nearest neighbor versus neural network
Developing a website for English-speaking practice to English as a foreign la...
Final SEM Unit 1 for mit wpu at pune .pptx
Accessing-Finance-in-Jordan-MENA 2024 2025.pdf
Produktkatalog für HOBO Datenlogger, Wetterstationen, Sensoren, Software und ...
Convolutional neural network based encoder-decoder for efficient real-time ob...
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
Microsoft Excel 365/2024 Beginner's training
Comparative analysis of machine learning models for fake news detection in so...
Basics of Cloud Computing - Cloud Ecosystem
NewMind AI Weekly Chronicles – August ’25 Week III
What is a Computer? Input Devices /output devices
Flame analysis and combustion estimation using large language and vision assi...
A proposed approach for plagiarism detection in Myanmar Unicode text
“A New Era of 3D Sensing: Transforming Industries and Creating Opportunities,...
TEXTILE technology diploma scope and career opportunities
How IoT Sensor Integration in 2025 is Transforming Industries Worldwide
Configure Apache Mutual Authentication
AI IN MARKETING- PRESENTED BY ANWAR KABIR 1st June 2025.pptx
Taming the Chaos: How to Turn Unstructured Data into Decisions
A contest of sentiment analysis: k-nearest neighbor versus neural network

SIEM in NIST Cyber Security Framework

  • 1. © 2014 Cognizant1 FISMA – How does SIEM fit in? Bernie Leung, CISSP, SOC Lead, Architect [email protected] [email protected]
  • 2. © 2014 Cognizant2 Definitions EGov Act 2002 –Title III is the law that enacted FISMA FISMA is part of this law to ensure security for computer systems (H/W, S/W and operations). NIST is called upon to created the standards. NIST SP800-xxx are the standards. In particular SP800-53 specifies the various security controls. NIST Risk Management Framework addresses the security controls according to: • Identify • Protect • Detect • Respond • Recover FIPS addresses the requirement and process that a federal computer system can be operated. FIPS 199 - Classification of system impact FIPS 200 – Application of NIST to system according to FIP 199 classification Circular A130 re-affirms the NIST Risk Management Framework – an operations view of the NIST SP800-53. .
  • 3. © 2014 Cognizant3 Federal and Regulatory Requirement Flow Down Requirement How it applies to Cognizant US SOC Considerations Outcome FISMA – Federal Information Security Management Act - Applies to US government agencies and contractors - Relies on NIST - Is client a Federal agency or contractor? - SOC must comply with NIST Cognizant Confidential and Internal Use only FedRAMP - Federal Risk Operation and Mangement Program - Applies to Cloud Service Providers to US Government Agencies - Based on certified 3rd part accreditation - Even though contractor is not a Federal agency, it provides servive to Federal agencies - SOC should comply with FedRAMP requirements. Data Governance - Applies to data storage, retention periods, eDiscovery and legal hold. - SOC is the guardian of configuration data. - International law complicates data stored outside of US. - Data will reside within US border.
  • 4. © 2014 Cognizant4 SIEM Can Not operate as an Island!
  • 5. © 2014 Cognizant5 People, Process, Technology
  • 6. © 2014 Cognizant6 SIEM  Technology
  • 8. © 2014 Cognizant8 NIST Risk Management Framework
  • 9. © 2014 Cognizant9 Step 1 Categorization FIPS 199 NIST SP800-60
  • 10. © 2014 Cognizant10 Step 2 & 3 - Security Controls
  • 11. © 2014 Cognizant11 Step 6 Monitoring
  • 12. © 2014 Cognizant12 Information Security Continuous Monitoring
  • 13. © 2014 Cognizant13 ISCM and Security Automation
  • 14. © 2014 Cognizant14 CAESARS block architecture
  • 16. © 2014 Cognizant16 References NIST Special Publication 800-xxx http://csrc.nist.gov/publications/PubsSPs.html NIST FIPS-199 http://csrc.nist.gov/publications/PubsSPs.html CAESARS reference architecture http://scap.nist.gov/events/2012/itsac/presentations/day3 /5Oct_330pm_Sell.pdf NIST CyberSecurity Framework Reference Tool http://www.nist.gov/cyberframework/csf_reference_tool.c fm.