NIST CSF: PR.PT-5 Subcategory

From NIST's Cyber Security Framework (version 1):

Mechanisms (e.g., failsafe, load balancing, hot swap) are implemented to achieve resilience requirements in normal and adverse situations

Cyber Threat Graph Context

Explore how this control relates to the wider threat graph

CSF Mapped to SP800-53 Controls

Generated from NIST's SP800-53/CSF Crosswalk mappings.

Related ISO 27001 Controls

Annex A controls from ISO 27001 (2013) which are related to this CSF subcategory, taken from mappings by NIST and additional data from Ofgem.

  • Availability of information processing facilities (17.2.1)
    ISO 27001:2013
  • Implementing information security continuity (17.1.2)
    ISO 27001:2013

Related ISA/IEC 62443 Controls

Clauses and controls from IEC 62443 (62443-2-1 and 62443-3-3) which are related to this CSF subcategory, taken from mappings by NIST and additional data from Ofgem.

  • Denial of service protection (SR 7.1)
    ISA/IEC 62443-3-3:2013
  • Resource management (SR 7.2)
    ISA/IEC 62443-3-3:2013
  • Determine the impacts and consequences to each system (4.3.2.5.2)
    ISA/IEC 62443-2-1:2009

MITRE ATT&CK Techniques

See which MITRE ATT&CK techniques this control helps to protect against. This is based on mappings to associated SP800-53 controls.

ATT&CK ID Title Associated Tactics
T1564.009 Resource Forking Defense Evasion
T1486 Data Encrypted for Impact Impact
T1491 Defacement Impact
T1561 Disk Wipe Impact
T1491.002 External Defacement Impact
T1490 Inhibit System Recovery Impact
T1565 Data Manipulation Impact
T1070 Indicator Removal Defense Evasion
T1070.008 Clear Mailbox Data Defense Evasion
T1070.001 Clear Windows Event Logs Defense Evasion
T1565.001 Stored Data Manipulation Impact
T1485 Data Destruction Impact
T1561.002 Disk Structure Wipe Impact
T1119 Automated Collection Collection
T1561.001 Disk Content Wipe Impact
T1491.001 Internal Defacement Impact
T1070.002 Clear Linux or Mac System Logs Defense Evasion

CSF Mapped to the NCSC CAF

Cyber Assessment Framework mappings generated from UK Cabinet Office data.

Control ID Name Description
B5.c Backups You hold accessible and secured current backups of data and information needed to recover operation of your essential function.
B5.b Design for Resilience You design the network and information systems supporting your essential function to be resilient to cyber security incidents. Systems are appropriately segregated and resource limitations are mitigated.
B4.a Secure by Design You design security into the network and information systems that support the operation of essential functions. You minimise their attack surface and ensure that the operation of the essential function should not be impacted by the exploitation of any single vulnerability.
B3.c Stored Data You have protected stored data important to the operation of the essential function.
B5.a Resilience Preparation You are prepared to restore the operation of your essential function following adverse impact.
D1.b Response and Recovery Capability You have the capability to enact your incident response plan, including effective limitation of impact on the operation of your essential function. During an incident, you have access to timely information on which to base your response decisions.
B3.b Data in Transit You have protected the transit of data important to the operation of the essential function. This includes the transfer of data to third parties.