23.03.2013 Views

NISTIR 7298 Revision 1, Glossary of Key Information Security Terms

NISTIR 7298 Revision 1, Glossary of Key Information Security Terms

NISTIR 7298 Revision 1, Glossary of Key Information Security Terms

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

NIST IR <strong>7298</strong> <strong>Revision</strong> 1, <strong>Glossary</strong> <strong>of</strong> <strong>Key</strong> <strong>Information</strong> <strong>Security</strong> <strong>Terms</strong><br />

Risk-Adaptable Access Control –<br />

(RAdAC)<br />

A measure <strong>of</strong> the extent to which an entity is threatened by a<br />

potential circumstance or event, and typically a function <strong>of</strong>: (i) the<br />

adverse impacts that would arise if the circumstance or event occurs;<br />

and (ii) the likelihood <strong>of</strong> occurrence.<br />

Note: <strong>Information</strong> system-related security risks are those risks that<br />

arise from the loss <strong>of</strong> confidentiality, integrity, or availability <strong>of</strong><br />

information or information systems and consider the adverse impacts<br />

to organizational operations (including mission, functions, image, or<br />

reputation), organizational assets, individuals, other organizations,<br />

and the Nation.<br />

SOURCE: SP 800-53<br />

A measure <strong>of</strong> the extent to which an entity is threatened by a<br />

potential circumstance or event, and typically a function <strong>of</strong>: (1) the<br />

adverse impacts that would arise if the circumstance or event occurs;<br />

and (2) the likelihood <strong>of</strong> occurrence.<br />

Note: <strong>Information</strong> system-related security risks are those risks that arise<br />

from the loss <strong>of</strong> confidentiality, integrity, or availability <strong>of</strong> information or<br />

information systems and reflect the potential adverse impacts to<br />

organizational operations (including mission, functions, image, or<br />

reputation), organizational assets, individuals, other organizations, and the<br />

Nation.<br />

SOURCE: CNSSI-4009<br />

A measure <strong>of</strong> the extent to which an entity is threatened by a<br />

potential circumstance or event, and typically a function <strong>of</strong>: (i)<br />

the adverse impacts that would arise if the circumstance or event<br />

occurs; and (ii) the likelihood <strong>of</strong> occurrence.<br />

[Note: <strong>Information</strong> system-related security risks are those risks that arise from<br />

the loss <strong>of</strong> confidentiality, integrity, or availability <strong>of</strong> information or information<br />

systems and reflect the potential adverse impacts to organizational operations<br />

(including mission, functions, image, or reputation), organizational assets,<br />

individuals, other organizations, and the Nation. Adverse impacts to the Nation<br />

include, for example, compromises to information systems that support critical<br />

infrastructure applications or are paramount to government continuity <strong>of</strong><br />

operations as defined by the Department <strong>of</strong> Homeland <strong>Security</strong>.]<br />

SOURCE: SP 800-37; SP 800-53A<br />

The probability that one or more adverse events will occur.<br />

SOURCE: SP 800-61<br />

A form <strong>of</strong> access control that uses an authorization policy that takes<br />

into account operational need, risk, and heuristics.<br />

SOURCE: CNSSI-4009<br />

Pg 158

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!