NIST 800-172_3.5.1e

NIST 800-172

3.5 IDENTIFICATION AND AUTHENTICATION

3.5.1e

Identify and authenticate [Assignment: organization-defined systems and system components] before establishing a network connection using bidirectional authentication that is cryptographically based and replay resistant.

Identify system users processes acting on behalf of users and devices.Cryptographically-based and replay-resistant authentication between systems components and devices addresses the risk of unauthorized access from spoofing (i.e. claiming a false identity). The requirement applies to client-server authentication server-server authentication and device authentication (including mobile devices). The cryptographic key for authentication transactions is stored in suitably secure storage available to the authenticator application (e.g. keychain storage Trusted Platform Module [TPM] Trusted Execution Environment [TEE] or secure element). Mandating authentication requirements at every connection point may not be practical and therefore such requirements may only be applied periodically or at the initial point of network connection

 

Click here to Start your FREE trial today!

Explainer video

 

What is a Cybersecurity Compliance Framework?

You don’t need to clutter your security and privacy programs with an ever-increasing number of tools as they become more sophisticated. The Lionfish platform offers a one-stop solution to track progress and monitor any framework, from custom-built ones to highly-specialized and in-demand top security and privacy frameworks and certifications.

With the Lionfish platform, every framework is supported with guided scoping, policies, controls, automated evidence collection, and continuous monitoring, ensuring efficient preparation for audits or attestation in minimal time.

The Lionfish platform is compatible with a wide range of security and privacy frameworks, including:

Click here to Start your FREE trial today!

Explainer video