Device Class 1: Information System Monitoring

Control ID: SI-4 Information System Monitoring Family: System and Information Integrity Source: NIST 800-53r4
Control: The organization:
  1. Monitors the information system to detect:
    1. Attacks and indicators of potential attacks in accordance with [Assignment: organization-defined monitoring objectives]; and
    2. Unauthorized local, network, and remote connections;
  2. Identifies unauthorized use of the information system through [Assignment: organization-defined techniques and methods];
  3. Deploys monitoring devices:
    1. Strategically within the information system to collect organization-determined essential information; and
    2. At ad hoc locations within the system to track specific types of transactions of interest to the organization;
  4. Protects information obtained from intrusion-monitoring tools from unauthorized access, modification, and deletion;
  5. Heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;
  6. Obtains legal opinion with regard to information system monitoring activities in accordance with applicable state and federal laws, Executive Orders, directives, policies, or regulations; and
  7. Provides [Assignment: organization-defined information system monitoring information] to [Assignment: organization-defined personnel or roles] [Selection (one or more): as needed; [Assignment: organization-defined frequency]].
Supplemental Guidance:
Information system monitoring includes external and internal monitoring. External monitoring includes the observation of events occurring at the information system boundary (i.e., part of perimeter defense and boundary protection). Internal monitoring includes the observation of events occurring within the information system. Organizations can monitor information systems, for example, by observing audit activities in real time or by observing other system aspects such as access patterns, characteristics of access, and other actions. The monitoring objectives may guide determination of the events. Information system monitoring capability is achieved through a variety of tools and techniques (e.g., intrusion detection systems, intrusion prevention systems, malicious code protection software, scanning tools, audit record monitoring software, network monitoring software). Strategic locations for monitoring devices include, for example, selected perimeter locations and near server farms supporting critical applications, with such devices typically being employed at the managed interfaces associated with controls SC-7 and AC-17. Einstein network monitoring devices from the Department of Homeland Security can also be included as monitoring devices. The granularity of monitoring information collected is based on organizational monitoring objectives and the capability of information systems to support such objectives. Specific types of transactions of interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that bypasses HTTP proxies. Information system monitoring is an integral part of organizational continuous monitoring and incident response programs. Output from system monitoring serves as input to continuous monitoring and incident response programs. A network connection is any connection with a device that communicates through a network (e.g., local area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Local, network, and remote connections can be either wired or wireless.

Related Controls: AC-3, AC-4, AC-8, AC-17, AU-2, AU-6, AU-7, AU-9, AU-12, CA-7, IR-4, PE-3, RA-5, SC-7, SI-3, SI-7, SC-26, SC-35
Control Enhancements:
(2) Information System Monitoring | Automated Tools For Real-time Analysis
The organization employs automated tools to support near real-time analysis of events.
Supplemental Guidance: Automated tools include, for example, host-based, network-based, transport-based, or storage-based event monitoring tools or Security Information and Event Management (SIEM) technologies that provide real time analysis of alerts and/or notifications generated by organizational information systems.
Related Controls: N/A

(4) Information System Monitoring | Inbound And Outbound Communications Traffic
The information system monitors inbound and outbound communications traffic [Assignment: organization-defined frequency] for unusual or unauthorized activities or conditions.
Supplemental Guidance: Unusual/unauthorized activities or conditions related to information system inbound and outbound communications traffic include, for example, internal traffic that indicates the presence of malicious code within organizational information systems or propagating among system components, the unauthorized exporting of information, or signaling to external information systems. Evidence of malicious code is used to identify potentially compromised information systems or information system components.
Related Controls: N/A

(5) Information System Monitoring | System-generated Alerts
The information system alerts [Assignment: organization-defined personnel or roles] when the following indications of compromise or potential compromise occur: [Assignment: organization-defined compromise indicators].
Supplemental Guidance: Alerts may be generated from a variety of sources, including, for example, audit records or inputs from malicious code protection mechanisms, intrusion detection or prevention mechanisms, or boundary protection devices such as firewalls, gateways, and routers. Alerts can be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. Organizational personnel on the notification list can include, for example, system administrators, mission/business owners, system owners, or information system security officers.
Related Controls: AU-5, PE-6
References: NIST Special Publications 800-61, 800-83, 800-92, 800-94, 800-137.
Mechanisms:

  • Each device shall have a sufficiently adequate endpoint malware detection and reporting system deployed. In most cases a software suite of end point protections will include firewalls, anti-virus and malware detection, endpoint protection, reporting and logging capabilities (among other features). Consider the capabilities when choosing a software suite and take care in ensuring they are all configured securely.
  • Data from each device will be sent to a central collection and monitoring system for threat analysis and auditing.
  • Associated malware detection systems will maintain regular updates.
  • A network Intrusion Detection/Prevention System (IPS) shall be configured to monitor data and detect malicious code signature in transit from all network infrastructure devices including routers, gateways, firewalls, load balancers and switches.
  • The IDS/IPS shall be configured to detect abnormalities in network activity compared to normal operation.
  • The network will support centralized monitoring of all relevant security data.
  • The IDS/IPS shall be updated regularly and tuned to properly report security incidents.
  • A defined notification and response policy and procedure shall be in place for relevant personnel to be informed and take action on security incidents.
  • A system may be in place to automatically notify relevant personnel per define policy and further escalate notifications if action is not taken within a defined time period.

Protocol Implementation Conformance Statements:
ID Statement Status Reference Notes
SI-4/1 Includes an endpoint malware detection and reporting system deployed. M
SI-4/2 Data sent to a central collection and monitoring system for threat analysis and auditing. M Specify central location, data collected and analysis performed
SI-4/3 Malware detection systems maintain regular updates. M
SI-4/4 Utilizes an IPS to monitor data and detect malicious code signature in transit. M
SI-4/5 The IDS/IPS detects abnormalities in network activity M
SI-4/6 Supports centralized monitoring of relevant security data M FPR_PSE.1 Define mechanism, particularly in light of FPR_PSE.1
SI-4/7 Updates IPS regularly M Define update procedure and regularity