PREVIOUS

NEXT

COMSEC equipment

Equipment designed to provide security to telecommunications by converting information to a form unintelligible to an unauthorized interceptor and, subsequently, by reconverting such information to its original form for authorized recipients; also, equipment designed specifically to aid in, or as an essential element of, the conversion process. COMSEC equipment includes cryptographic-equipment, crypto-ancillary equipment, cryptographic production equipment, and authentication equipment.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

COMSEC facility

The space used for generating, storing, repairing, or using COMSEC material. The COMSEC material may be in either physical or electronic form. Unless otherwise noted, the term "COMSEC facility" refers to all types of COMSEC facilities, including telecommunications facilities, and includes platforms such as ships, aircraft, and vehicles.
Source: CNSSI No. 4005 (COMSEC)

 

COMSEC incident

Any occurrence that potentially jeopardizes the security of COMSEC material or the secure transmission of national security information. COMSEC Incident includes Cryptographic Incident, Personnel Incident, Physical Incident, and Protective Technology/Package Incident.
Source: CNSSI No. 4005 (COMSEC); NSA/CSS Manual Number 3-16 (COMSEC)

 

COMSEC Incident Monitoring Activity (CIMA)

The office within a department or agency maintaining a record of COMSEC incidents caused by elements of that department or agency, and ensuring all actions required of those elements are completed.
Source: CNSSI No. 4006; CNSSI No. 4032

 

COMSEC insecurity

A COMSEC incident that has been investigated, evaluated, and determined to jeopardize the security of COMSEC material or the secure transmission of information.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

COMSEC manager (C.F.D.)

Individual who manages the COMSEC resources of an organization.
Rationale: The more accurate and used term is “COMSEC account manager”.

 

COMSEC material

Item(s) designed to secure or authenticate telecommunications. COMSEC material includes, but is not limited to key, equipment, modules, devices, documents, hardware, firmware, or software that embodies or describes cryptographic logic and other items that perform COMSEC functions. This includes Controlled Cryptographic Item (CCI) equipment, Cryptographic High Value Products (CHVP) and other Suite B equipment, etc.
Source: CNSSI No. 4005 (COMSEC)

 

COMSEC module (C.F.D.)

Removable component that performs COMSEC functions in a telecommunications equipment or system.
Rationale: The term falls under the broader term “COMSEC material”.

 

COMSEC monitoring

The act of listening to, copying, or recording transmissions of one's own official telecommunications to provide material for analysis in order to determine the degree of security being provided to those transmissions.
Source: NTISSD 600

 

COMSEC profile (C.F.D.)

Statement of COMSEC measures and materials used to protect a given operation, system, or organization.
Rationale: No known reference for this term.

 

COMSEC service authority

See service authority.
Source: CNSSI No. 4005 (COMSEC)

 

COMSEC software

Includes all types of COMSEC material, except key, in electronic or physical form. This includes all classifications of unencrypted software, and all associated data used to design, create, program, or run that software. It also, includes all types of source/executable/object code and associated files that implement, execute, embody, contain, or describe cryptographic mechanisms, functions, capabilities, or requirements. COMSEC software also includes transmission security (TRANSEC) software and may include any software used for purposes of providing confidentiality, integrity, authentication, authorization, or availability services to information in electronic form.
Source: CNSSI No. 4005 (COMSEC)

 

COMSEC survey (C.F.D.)

Organized collection of COMSEC and communications information relative to a given operation, system, or organization.
Rationale: No known reference for this term.

 

COMSEC system data (C.F.D.)

Information required by a COMSEC equipment or system to enable it to properly handle and control key.
Rationale: No known reference for this term.

 

COMSEC training

Teaching of skills relating to COMSEC accounting and the use of COMSEC aids.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

concept of operations (CONOP)

See security concept of operations.

 

confidentiality

Preserving authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information.
Source: 44 U. S. Code Sec 3542

 

configuration control

Process of controlling modifications to hardware, firmware, software, and documentation to protect the information system against improper modifications prior to, during, and after system implementation.
Source: NIST SP 800-37 Rev 1

 

configuration control board (CCB)

Establishment of and charter for a group of qualified people with responsibility for the process of controlling and approving changes throughout the development and operational lifecycle of products and systems; may also be referred to as a change control board.

 

configuration item

An aggregation of information system components that is designated for configuration management and treated as a single entity in the configuration management process.
Source: NIST SP 800-53 Rev 4

 

configuration management

A collection of activities focused on establishing and maintaining the integrity of information technology products and information systems, through control of processes for initializing, changing, and monitoring the configurations of those products and systems throughout the system development life cycle.
Source: NIST SP 800-53 Rev 4

 

configuration settings

The set of parameters that can be changed in hardware, software, or firmware that affect the security posture and/or functionality of the information system.
Source: NIST SP 800-53 Rev 4

 

consent banner

See security banner (also known as notice and consent banners)

 

contamination

See spillage.

 

content signing certificate

A certificate issued for the purpose of digitally signing information (content) to confirm the author and guarantee that the content has not been altered or corrupted since it was signed by use of a cryptographic hash.
Source: CNSSI No. 1300

 

contingency key

Key held for use under specific operational conditions or in support of specific contingency plans.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

contingency plan

Management policy and procedures used to guide an enterprise response to a perceived loss of mission capability. The Contingency Plan is the first plan used by the enterprise risk managers to determine what happened, why, and what to do. It may point to the continuity of operations plan (COOP) or disaster recovery plan (DRP) for major disruptions.

 

continuity of government (COG)

A coordinated effort within the Federal Government's executive branch to ensure that national essential functions continue to be performed during a catastrophic emergency.

 

continuity of operations plan
(COOP)

A predetermined set of instructions or procedures that describe how an organization’s mission-essential functions will be sustained within 12 hours and for up to 30 days as a result of a disaster event before returning to normal operations.
Source: NIST SP 800-34 Rev 1

 

continuous monitoring

Maintaining ongoing awareness to support organizational risk decisions.
See information security continuous monitoring, risk monitoring, and status monitoring
Source: NIST SP 800-137

 

control correlation identifier (CCI)

Decomposition of a National Institute of Standards and Technology (NIST) control into a single, actionable, measurable statement.
Source: DoDI 8500.01

 

controlled access area

The complete building or facility area under direct physical control within which unauthorized persons are denied unrestricted access and are either escorted by authorized personnel or are under continuous physical or electronic surveillance.
Source: NSTISSI No. 7003

 

controlled access protection (C.F.D.)

Minimum set of security functionality that enforces access control on individual users and makes them accountable for their actions through login procedures, auditing of security-relevant events, and resource isolation.
Rationale: Controlled access protection was described in the Controlled Access Protection Profile (CAPP) of October 1999 implementing C2. As the CAPP was superseded by the General Purpose Operating System Profile, the CAPP definition should be deleted.

 

controlled area

Any area or space for which the organization has confidence that the physical and procedural protections provided are sufficient to meet the requirements established for protecting the information and/or information system.
Source: NIST SP 800-53 Rev 4

 

controlled cryptographic item (CCI)

Secure telecommunications or information system, or associated cryptographic component, that is unclassified and handled through the COMSEC material control system (CMCS), an equivalent material control system, or a combination of the two that provides accountability and visibility. Such items are marked “Controlled Cryptographic Item”, or, where space is limited, “CCI”.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

controlled cryptographic item (CCI) assembly

A device approved by the National Security Agency (NSA) as a controlled cryptographic item, that embodies a cryptographic logic or other cryptographic design, and performs the entire COMSEC function, but is dependent upon the host equipment to operate.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

controlled cryptographic item (CCI) component

A device approved by the National Security Agency as a controlled cryptographic item that embodies a cryptographic logic or other cryptographic design, and does not perform the entire the COMSEC function but is dependent upon a host equipment or assembly, to complete and operate the COMSEC function.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

controlled cryptographic item (CCI) equipment

A telecommunications or information handling equipment that embodies a CCI component or CCI assembly and performs the entire COMSEC function without dependence on host equipment to operate.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

controlled interface

A boundary with a set of mechanisms that enforces the security policies and controls the flow of information between interconnected information systems.
Source: NIST SP 800-37 Rev 1; NIST SP 800-53 Rev 4

 

controlled space

Three-dimensional space surrounding information system equipment, within which unauthorized individuals are denied unrestricted access and are either escorted by authorized individuals or are under continuous physical or electronic surveillance.

 

controlled unclassified information (CUI)

Information that requires safeguarding or dissemination controls pursuant to and consistent with law, regulations, and government-wide policies, excluding information that is classified under Executive Order 13526, Classified National Security Information, December 29, 2009, or any predecessor or successor order, or the Atomic Energy Act of 1954, as amended.
Source: E.O. 13556 (adapted)
Note: The CUI categories and subcategories are listed in the CUI Registry, available at www.archives.gov/cui.

 

controlled
unclassified
information (CUI)
registry

The online repository of information and policy regarding how authorized holders of CUI should handle such information.
Note: The Controlled Unclassified Information (CUI) Registry: (i) identifies all categories and subcategories of information that require safeguarding or dissemination controls consistent with law, regulation and Government-wide policies; (ii) provides descriptions for each category and subcategory; (iii) identifies the basis for safeguarding and dissemination controls;(iv) contains associated markings and applicable safeguarding, disseminating, and (v) specifies CUI that may be originated only by certain executive branch agencies and organizations. The CUI Executive Agent is the approval authority for all categories/subcategories of information identified as CUI in the CUI Registry and only those categories/subcategories listed are considered CUI.
Source: E.O. 13556 (adapted)

 

controlling authority (CONAUTH)

The official responsible for directing the operation of a cryptonet using traditional key and for managing the operational use and control of keying material assigned to the cryptonet.
Source: NSA/CSS Manual Number 3-16 (COMSEC) (adapted)

 

controlling domain

The domain that assumes the greater risk and thus enforces the most restrictive policy.

 

cookie

A piece of state information supplied by a Web server to a browser, in a response for a requested resource, for the browser to store temporarily and return to the server on any subsequent visits or requests.
Source: NIST SP 800-28

 

cooperative key generation (CKG)

Electronically exchanging functions of locally generated, random components, from which both terminals of a secure circuit construct traffic encryption key or key encryption key for use on that circuit. See per-call key.

 

cooperative remote rekeying

Synonymous with manual remote rekeying.

 

correctness proof

A mathematical proof of consistency between a specification and its implementation.

 

counterintelligence

Counterintelligence means information gathered and activities conducted to identify, deceive, exploit, disrupt, or protect against espionage, other intelligence activities, sabotage, or assassinations conducted for or on behalf of foreign powers, organizations, or persons, or their agents, or international terrorist organizations or activities.
Source: E.O. 12333 (As amended by Executive Orders 13284 (2003), 13355 (2004) and 13470 (2008))

 

countermeasures

Actions, devices, procedures, techniques, or other measures that reduce the vulnerability of an information system. Synonymous with security controls and safeguards.
Source: NIST 800 SP 800-37 Rev 1; FIPS PUB 200

 

courier

A duly authorized and trustworthy individual who has been officially designated to transport/carry material, and if the material is classified, is cleared to the level of material being transported.
Source: CNSSI No. 4005 (COMSEC) (adapted)

 

course of action (risk response)

A time-phased or situation-dependent combination of risk response measures. See risk response.
Source: NIST SP 800-39

 

cover (TRANSEC)

Result of measures used to obfuscate message externals to resist traffic analysis.
Source: CNSSI No. 1200

 

coverage

An attribute associated with an assessment method that addresses the scope or breadth of the assessment objects included in the assessment (e.g., types of objects to be assessed and the number of objects to be assessed by type). The values for the coverage attribute, hierarchically from less coverage to more coverage, are basic, focused, and comprehensive.
Source: NIST SP 800-53A Rev 1; NIST SP 800-137

 

covert channel

An unintended or unauthorized intra-system channel that enables two cooperating entities to transfer information in a way that violates the system's security policy but does not exceed the entities' access authorizations.
Source: IETF RFC 4949 Ver 2

 

covert channel analysis

Determination of the extent to which the security policy model and subsequent lower-level program descriptions may allow unauthorized access to information.

 

covert storage channel

A system feature that enables one system entity to signal information to another entity by directly or indirectly writing a storage location that is later directly or indirectly read by the second entity. See: covert channel.
Source: IETF RFC 4949 Ver 2

 

covert timing channel

A system feature that enables one system entity to signal information to another by modulating its own use of a system resource in such a way as to affect system response time observed by the second entity. See: covert channel.
Source: IETF RFC 4949 Ver 2

 

credential

 

1. 1. Evidence or testimonials that support a claim of identity or assertion of an attribute and usually are intended to be used more than once.

2. 2. Evidence attesting to one’s right to credit or authority.

Source: FIPS PUB 201-1
3. 3. An object or data structure that authoritatively binds an identity (and optionally, additional attributes) to a token processed and controlled by a Subscriber.

Source: NIST SP 800-63-2

 

credential service provider (CSP)

A trusted entity that issues or registers subscriber tokens and issues electronic credentials to subscribers. The CSP may encompass registration authorities (RAs) and verifiers that it operates. A CSP may be an independent third party, or may issue credentials for its own use.
Source: NIST SP 800-63-2

 

critical component

A component which is or contains information and communications technology (ICT), including hardware, software, and firmware, whether custom, commercial, or otherwise developed, and which delivers or protects mission critical functionality of a system or which, because of the system’s design, may introduce vulnerability to the mission critical functions of an applicable system.
Source: DoDI 5200.44

 

critical infrastructure

System and assets, whether physical or virtual, so vital to the U.S. that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety, or any combination of those matters.

 

critical infrastructure sectors

Information technology; telecommunications; chemical; transportation systems, including mass transit, aviation, maritime, ground/surface, and rail and pipeline systems; emergency services; and postal and shipping.
Source: NIST SP 800-30 Rev 1

 

critical security parameter

Security-related information (e.g., secret and private cryptographic keys, and authentication data such as passwords and personal identification numbers (PINs)) whose disclosure or modification can compromise the security of a cryptographic module.
Source: FIPS PUB 140-2

 

criticality

A measure of the degree to which an organization depends on the information or information system for the success of a mission or of a business function.
Source: NIST SP 800-60 Vol 1 Rev 1

 

criticality analysis

An end-to-end functional decomposition performed by systems engineers to identify mission critical functions and components. Includes identification of system missions, decomposition into the functions to perform those missions, and traceability to the hardware, software, and firmware components that implement those functions. Criticality is assessed in terms of the impact of function or component failure on the ability of the component to complete the system missions(s).
Source: DoDI 5200.44

 

criticality level

Refers to the (consequences of) incorrect behavior of a system. The more serious the expected direct and indirect effects of incorrect behavior, the higher the criticality level.

 

cross certificate

A certificate issued from a certificate authority (CA) that signs the public key of another CA not within its trust hierarchy that establishes a trust relationship between the two CAs.
Note: This is a more narrow definition than described in X.509.
Source: CNSSI No. 1300

 

cross domain

The act of manually and/or automatically accessing and/or transferring information between different security domains.
Source: DoDI 8540.01

 

cross domain baseline list

A list managed by the unified cross domain services management office (UCDSMO) that identifies CDSs that are available for deployment within the Department of Defense (DoD) and intelligence community (IC).
Source: DoDI 8540.01

 

cross domain capabilities

The set of functions that enable the transfer of information between security domains in accordance with the policies of the security domains involved.

 

cross domain enabled

Applications/services that exist on and are capable of interacting across two or more different security domains.

 

cross domain portal

A single web-site providing access to cross domain services.

 

cross domain service

Services that provide access and/or transfer of information between different security domains.

 

cross domain solution (CDS)

A form of controlled interface that provides the ability to manually and/or automatically access and/or transfer information between different security domains.
Source: NIST SP 800-37 Rev 1; NIST SP 800-53 Rev 4; CNSSI No. 1253F Attachment 3

 

cross domain solution (CDS) filtering

The process of inspecting data as it traverses a cross domain solution and determines if the data meets pre-defined policy.

 

cross domain sunset list

A list managed by the unified cross domain services management office (UCDSMO) that identifies cross domain solutions (CDSs) that are or have been in operation, but are no longer available for additional deployment and need to be replaced within a specified period of time.
Source: DoDI 8540.01

 

cross-certificate

1. A certificate used to establish a trust relationship between two certification
authorities.
Source: NIST SP 800-32
2. A certificate issued from a certification authority (CA) that signs the public key of another CA not within its trust hierarchy that establishes a trust relationship between the two CAs.
Source: CNSSI No. 1300

 

cryptanalysis

1. Operations performed in defeating cryptographic protection without an initial knowledge of the key employed in providing the protection.
2. The study of mathematical techniques for attempting to defeat cryptographic techniques and/or information systems security. This includes the process of looking for errors or weaknesses in the implementation of an algorithm or of the algorithm itself.
Source: NIST SP 800-57 Part 1 Rev 3

 

CRYPTO

The marking or designator identifying unencrypted COMSEC keying material used to secure or authenticate telecommunications carrying classified or sensitive U.S. Government or U.S. Government-derived information. This includes non-split keying material used to encrypt/decrypt COMSEC critical software and software based algorithms.
Source: CNSSI No. 4005 (COMSEC)

 

cryptographic

Pertaining to, or concerned with, cryptography.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic alarm

Circuit or device that detects failures or aberrations in the logic or operation of cryptographic equipment. Crypto-alarm may inhibit transmission or may provide a visible and/or audible alarm.

 

cryptographic algorithm (crypto-algorithm)

1. A well-defined computational procedure that takes variable inputs, including a cryptographic key, and produces an output.
Source: NIST SP 800-57 Part 1 Rev 3
2. Well-defined procedure or sequence of rules or steps, or a series of mathematical equations used to describe cryptographic processes such as encryption/decryption, key generation, authentication, signatures, etc.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic ancillary equipment (crypto-ancillary equipment)

Equipment designed specifically to facilitate efficient or reliable operation of cryptographic equipment, but which does not itself perform cryptographic functions.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic binding

Associating two or more related elements of information using cryptographic techniques.

 

cryptographic boundary

Explicitly defined continuous perimeter that establishes the physical and/or logical bounds of a cryptographic module and contains all the hardware, software, and/or firmware components of a cryptographic module.
Source: ISO/IEC 19790

 

cryptographic component

The hardware or firmware embodiment of the cryptographic logic in a secure telecommunications or automated information processing system. A cryptographic component may be a modular assembly, a printed wiring assembly (PWA), a microcircuit, or a combination of these items.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic equipment (cryptoequipment)

Equipment that embodies a cryptographic logic.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic erase

A method of sanitization in which the media encryption key (MEK) for the encrypted Target Data is sanitized, making recovery of the decrypted Target Data infeasible.
Source: NIST SP 800-88 Rev 1

 

cryptographic high value product (CHVP)

NSA-approved products incorporating only UNCLASSIFIED components and UNCLASSIFIED cryptographic algorithms. This does include COTS, products approved by NSA, but does not include composed commercial solutions or their components, unless an individual component has been approved as a CHVP. Unkeyed CHVPs are not classified or designated as controlled cryptographic item (CCI).
Source: CNSSI No. 4031

 

cryptographic ignition key (CIK)

Device or electronic key used to unlock the secure mode of cryptographic equipment.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic incident

Any uninvestigated or unevaluated equipment malfunction or operator or COMSEC Account Manager error that has the potential to jeopardize the cryptographic security of a machine, off-line manual cryptosystem OR any investigated or evaluated occurrence that has been determined as not jeopardizing the cryptographic security of a cryptosystem.
Source: CNSSI No. 4006

 

cryptographic initialization

Function used to set the state of a cryptographic logic prior to key generation, encryption, or other operating mode.

 

cryptographic logic

The embodiment of one (or more) cryptographic algorithm(s) along with alarms, checks, and other processes essential to effective and secure performance of the cryptgraphic process(es).
Note: In non-technical terms, a comprehensive and precisely defined sequence of steps or procedural rules used to produce cipher text from plain text and vice versa.
Source: CNSSI No. 4005 (COMSEC); NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic material (cryptomaterial)
(slang CRYPTO)

All material, including documents, devices, or equipment that contains cryptographic information and is essential to the encryption, decryption, or authentication of telecommunications.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic net (cryptonet)

Stations that hold a common key.
Source: CNSSI No. 4005 (COMSEC); NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic period (cryptoperiod)

The time span during which each key setting remains in effect.
Source: CNSSI No. 4005 (COMSEC); NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic product

A cryptographic key (public, private, or shared) or public key certificate, used for encryption, decryption, digital signature, or signature verification; and other items, such as compromised key lists (CKL) and certificate revocation lists (CRL), obtained by trusted means from the same source which validate the authenticity of keys or certificates. Protected software which generates or regenerates keys or certificates may also be considered a cryptographic product.

 

cryptographic randomization

Function that randomly determines the transmit state of a cryptographic logic.

 

cryptographic security (cryptosecurity)

Component of COMSEC that results from the provision of technically sound cryptographic systems and their proper use.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

 

cryptographic solution

The generic term for a cryptographic device, COMSEC equipment, or combination of such devices/equipment containing either a classified algorithm or an unclassified algorithm.
Source: CNSSI No. 4005 (COMSEC)

 

cryptographic synchronization

Process by which a receiving decrypting cryptographic logic attains the same internal state as the transmitting encrypting logic.

 

cryptology

The mathematical science that deals with cryptanalysis and cryptography.

 

cryptonet evaluation report

A free form message from the electronic key management system (EKMS) Tier 1 that includes the Controlling Authority’s ID and Name, Keying Material Information, Description/Cryptonet Name, Remarks, and Authorized User Information.
Source: CNSSI No. 4006

 

cyber incident

Actions taken through the use of an information system or network that result in an actual or potentially adverse effect on an information system, network, and/or the information residing therein. See incident. See also event, security-relevant event, and intrusion.

 

cybersecurity

Prevention of damage to, protection of, and restoration of computers, electronic communications systems, electronic communications services, wire communication, and electronic communication, including information contained therein, to ensure its availability, integrity, authentication, confidentiality, and nonrepudiation.
Source: NSPD-54/HSPD-23

 

cyberspace

The interdependent network of information technology infrastructures, and includes the Internet, telecommunications networks, computer systems, and embedded processors and controllers in critical industries.
Source: NSPD-54/HSPD-23

 

cyberspace attack

Cyberspace actions that create various direct denial effects (i.e. degradation, disruption, or destruction) and manipulation that leads to denial that is hidden or that manifests in the physical domains.
Source: DoD JP 3-12

 

cyberspace capability

A device, computer program, or technique, including any combination of software, firmware, or hardware, designed to create an effect in or through cyberspace.
Source: DoD JP 3-12

 

cyberspace defense

Actions normally created within DoD cyberspace for securing, operating, and defending the DoD information networks. Specific actions include protect, detect, characterize, counter, and mitigate.
Source: DoDI 8500.01

 

cyberspace operations (CO)

The employment of cyberspace capabilities where the primary purpose is to achieve objectives in or through cyberspace.
Source: DoD JP 3-0

 

cyberspace superiority

The degree of dominance in cyberspace by one force that permits
the secure, reliable conduct of operations by that force, and its related land, air,
maritime, and space forces at a given time and place without prohibitive interference by
an adversary.
Source: DoD JP 3-12

 

cyclic redundancy check (CRC)

A type of checksum algorithm that is not a cryptographic hash but is used to implement data integrity service where accidental changes to data are expected.
Source: IETF RFC 4949 Ver 2

 

data

Information in a specific representation, usually as a sequence of symbols that have meaning.
Source: IETF RFC 4949 Ver 2

 

data aggregation

Compilation of individual data systems and data that could result in the totality of the information being classified, or classified at a higher level, or of beneficial use to an adversary.

 

data asset

1. Any entity that is comprised of data. For example, a database is a data asset that is comprised of data records. A data asset may be a system or application output file, database, document, or web page. A data asset also includes a service that may be provided to access data from an application. For example, a service that returns individual records from a database would be a data asset. Similarly, a web site that returns data in response to specific queries (e.g., www.weather.com) would be a data asset.
2. An information-based resource.

 

data element

A basic unit of information that has a unique meaning and subcategories (data items) of distinct value. Examples of data elements include gender, race, and geographic location.
Source: NIST SP 800-47

 

data flow control

See with information flow control.

 

data governance

A set of processes that ensures that data assets are formally managed throughout the enterprise. A data governance model establishes authority and management and decision making parameters related to the data produced or managed by the enterprise.
Source: NSA/CSS Policy 11-1

 

data integrity

The property that data has not been altered in an unauthorized manner. Data integrity covers data in storage, during processing, and while in transit.
Source: NIST SP 800-27 Rev A

 

data loss

The exposure of proprietary, sensitive, or classified information through either data theft or data leakage.
Source: NIST SP 800-137

 

data loss prevention

A systems ability to identify, monitor, and protect data in use (e.g. endpoint actions), data in motion (e.g. network actions), and data at rest (e.g. data storage) through deep packet content inspection, contextual security analysis of transaction (attributes of originator, data object, medium, timing, recipient/destination, etc.), within a centralized management framework. Data loss prevention capabilities are designed to detect and prevent the unauthorized use and transmission of NSS information.
Source: CNSSI No. 1011

 

data mining

An analytical process that attempts to find correlations or patterns in large data sets for the purpose of data or knowledge discovery.
Source: NIST SP 800-53 Rev 4

 

data origin authentication

The corroboration that the source of data received is as claimed.
See also non-repudiation and peer entity authentication service
Source: IETF RFC 4949 Ver 2

 

may be used to trace the origin of a piece of information processed by community resources.
Source: ISA SSA (adapted)

data spillage

See spillage.

data tag

A non-hierarchical keyword or term assigned to a piece of information which helps describe an item and allows it to be found or processed automatically.
Source: ISA SSA

data transfer device (DTD) (COMSEC)

Fill device designed to securely store, transport, and transfer electronically both COMSEC and TRANSEC key, designed to be backward compatible with the previous generation of COMSEC common fill devices, and programmable to support modern mission systems.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

data transfer solution

Interconnect networks or information systems that operate in different security domains and transfer data between them.
Source: DoDI 8540.01

decertification

Revocation of the certification of an information system item or equipment for cause.

decipher

Convert enciphered text to plain text by means of a cryptographic system.

decode

Convert encoded data back to its original form of representation.
Source: IETF RFC 4949 Ver 2

decrypt

A generic term encompassing decoding and deciphering.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

default classification

Classification reflecting the highest classification being processed in an information system. Default classification is included in the caution statement affixed to an object.

defense-in-breadth

A planned, systematic set of multi-disciplinary activities that seek to identify, manage, and reduce risk of exploitable vulnerabilities at every stage of the system, network, or sub-component lifecycle (system, network, or product design and development; manufacturing; packaging; assembly; system integration; distribution; operations; maintenance; and retirement).

defense-in-depth

Information Security strategy integrating people, technology, and operations capabilities to establish variable barriers across multiple layers and missions of the organization.
Source: NIST SP 800-53 Rev 4

defensive cyberspace operations (DCO)

Passive and active cyberspace operations intended to preserve the ability to utilize friendly cyberspace capabilities and protect data, networks, net-centric capabilities, and other designated systems.
Source: DoD JP 3-12

defensive cyberspace operation response action (DCO-RA)

Deliberate, authorized defensive measures or activities taken outside of the defended network to protect and defend Department of Defense (DoD) cyberspace capabilities or other designated systems.
Source: DoD JP 3-12

degauss

To reduce the magnetic flux to virtual zero by applying a reverse magnetizing field. Also called demagnetizing.
Source: NIST SP 800-88 Rev 1

deleted file

A file that has been logically, but not necessarily physically, erased from the operating system, perhaps to eliminate potentially incriminating evidence. Deleting files does not always necessarily eliminate the possibility of recovering all or part of the original data.
Source: NIST SP 800-72

delivery-only client (DOC) (C.F.D.)

A configuration of a client node that enables a DOA agent to access a primary services node (PRSN) to retrieve KMI products and access KMI services. A DOC consists of a client platform but does not include an AKP.
Rationale: Term is of limited use to information assurance community.

demilitarize

The process of preparing National Security System equipment for disposal by extracting all CCI, classified, or CRYPTO-marked components for their secure destruction, as well as defacing and disposing of the remaining equipment hulk.
Source: CNSSI No. 4004.1 (adapted)

demilitarized zone (DMZ)

1. Perimeter network segment that is logically between internal and external networks. Its purpose is to enforce the internal network’s Information Assurance (IA) policy for external information exchange and to provide external, untrusted sources with restricted access to releasable information while shielding the internal networks from outside attacks.
2. A host or network segment inserted as a “neutral zone” between an organization’s private network and the Internet.
Source: NIST SP 800-45 Ver 2
3. An interface on a routing firewall that is similar to the interfaces found on the firewall’s protected side. Traffic moving between the DMZ and other interfaces on the protected side of the firewall still goes through the firewall and can have firewall protection policies applied.
Source: NIST SP 800-41 Rev 1

denial of service (DoS)

The prevention of authorized access to resources or the delaying of time- critical operations. (Time-critical may be milliseconds or it may be hours, depending upon the service provided.)
Source: NIST SP 800-27 Rev A

Department of Defense information network operations

Operations to design, build, configure, secure, operate, maintain, and sustain Department of Defense networks to create and preserve information assurance on the Department of Defense information networks.
Source: JP 3-12

Department of Defense information networks (DODIN)

The globally interconnected, end-to-end set of information capabilities, and associated processes for collecting, processing, storing, disseminating, and managing information on-demand to warfighters, policy makers, and support personnel, including owned and leased communications and computing systems and services, software (including applications), data, security services, other associated services, and national security systems.
Source: JP 1-02, JP 3-12

depth

An attribute associated with an assessment method that addresses the rigor and level of detail associated with the application of the method. The values for the depth attribute, hierarchically from less depth to more depth, are basic, focused, and comprehensive.
Source: NIST SP 800-137

derived credential

A credential issued based on proof of possession and control of a token associated with a previously issued credential, so as not to duplicate the identity proofing process.
Source: NIST SP 800-63-2

designated approval authority
(DAA) (C.F.D.)

Official with the authority to formally assume responsibility for operating a system at an acceptable level of risk. This term is synonymous with authorizing official, designated accrediting authority, and delegated accrediting authority.
Rationale: Term has been replaced by the term “authorizing official”.

destroy

A method of sanitization that renders Target Data recovery infeasible using state of the art laboratory techniques and results in the subsequent inability to use the media for storage of data.
Source: NIST SP 800-88 Rev 1

developer

A general term that includes: (i) developers or manufacturers of information systems, system components, or information system services; (ii) systems integrators; (iii) vendors; (iv) and product resellers. Development of systems, components, or services can occur internally within organizations (i.e., in-house development) or through external entities.
Source: NIST SP 800-53 Rev 4

device distribution profile

An approval-based access control list (ACL) for a specific product that 1) names the user devices in a specific KMI operating account (KOA) to which primary services nodes (PRSNs) distribute the product and 2) states conditions of distribution for each device.

device registration manager

The management role that is responsible for performing activities related to registering users that are devices.

digital forensics

In its strictest connotation, the application of computer science and investigative procedures involving the examination of digital evidence - following proper search authority, chain of custody, validation with mathematics, use of validated tools, repeatability, reporting, and possibly expert testimony.
Source: DoDD 5505.13E

digital media

A form of electronic media where data are stored in digital (as opposed to analog) form.
Source: NIST SP 800-53 Rev 4

digital signature

The result of a cryptographic transformation of data that, when properly implemented, provides the services of: 1. origin authentication, 2. data integrity, and 3. signer non-repudiation.
Source: FIPS PUB 140-2; NIST SP 800-57 Part 1 Rev 3

direct BLACK wireline

A BLACK metallic wireline that directly leaves the inspectable space in a continuous electrical path with no signal interruption or isolation. Continuous wirelines may be patched or spliced. Examples of wirelines that directly leave the inspectable space are analog telephone lines, commercial television cables, and alarm lines. Wirelines that do not leave the inspectable space are wirelines that pass through a digital switch or converter that reestablishes the signal level or reformats the signaling. Examples of BLACK wirelines that do not directly leave the inspectable space are telephone lines that connect to digital telephone switches, Ethernet lines that connect to digital network routers and alarm lines that connect to an alarm panel.
Source: CNSSAM TEMPEST/01-13

directory service (D/S)

Repository of account registration.
Source: CNSSI No. 4005 (COMSEC)

dirty word list

List of words that have been pre-defined as being unacceptable for transmission and may be used in conjunction with a clean word list to avoid false negatives (e.g., secret within secretary).

disaster recovery plan (DRP)

1. Management policy and procedures used to guide an enterprise response to a major loss of enterprise capability or damage to its facilities. The DRP is the second plan needed by the enterprise risk managers and is used when the enterprise must recover (at its original facilities) from a loss of capability over a period of hours or days. See continuity of operations plan (COOP) and contingency plan.
2. A written plan for recovering one or more information systems at an alternate facility in response to a major hardware or software failure or destruction of facilities.
Source: NIST SP 800-34 Rev 1

(DAC)

An access control policy that is enforced over all subjects and objects in an information system where the policy specifies that a subject that has been granted access to information can do one or more of the following: (i) pass the information to other subjects or objects; (ii) grant its privileges to other subjects; (iii) change security attributes on subjects, objects, information systems, or system components; (iv) choose the security attributes to be associated with newly-created or revised objects; or (v) change the rules governing access control. Mandatory access controls restrict this capability.
Source: NIST SP 800-53 Rev 4

disruption

An unplanned event that causes the general system or major application to be inoperable for an unacceptable length of time (e.g., minor or extended power outage, extended unavailable network, or equipment or facility damage or destruction).
Source: NIST SP 800-34 Rev 1 (adapted)

distinguished name (DN)

An identifier that uniquely represents an object in the X.500 directory information tree.
Source: IETF RFC 4949 Ver 2

distinguishing identifier

Information which unambiguously distinguishes an entity in the authentication process.
Source: FIPS PUB 196

distributed denial of service (DDoS)

A denial of service technique that uses numerous hosts to perform the attack.

DoD information

Any information that has not been cleared for public release in accordance with Department of Defense (DoD) Directive 5230.09, “Clearance of DoD Information for Public Release”, and that has been collected, developed, received, transmitted, used, or stored by DoD, or by a non-DoD entity in support of an official DoD activity.
Source: DoDI 8500.01

domain

An environment or context that includes a set of system resources and a set of system entities that have the right to access the resources as defined by a common security policy, security model, or security architecture. See security domain.
Source: NIST SP 800-53 Rev 4

dynamic subsystem

A subsystem that is not continually present during the execution phase of an information system. Service-oriented architectures and cloud computing architectures are examples of architectures that employ dynamic subsystems.
Source: NIST SP 800-37 Rev 1; NIST SP 800-53 Rev 4

e-government (e-gov) (C.F.D.)

The use by the U.S. Government of web-based Internet applications and other information technology.
Rationale: General definition of a commonly understood term

effective period

Time span during which each COMSEC key edition (i.e., multiple key segments) remains in effect.
Source: CNSSI No. 4006 (adapted)

electronic authentication (e- authentication)

The process of establishing confidence in user identities electronically presented to an information system.
Source: NIST SP 800-63-2

electronic business (e-business) (C.F.D.)

Doing business online.
Rationale: Term is general and not specific to IA.

electronic credentials

Digital documents used in authentication that bind an identity or an attribute to a subscriber's authenticator.

electronic fill device (EFD)

A COMSEC item used to transfer or store key in electronic form or to insert key into cryptographic equipment.
Source: CNSSI No. 4006

electronic key management system (EKMS)

An interoperable collection of systems that automate the planning, ordering, generating, distributing, storing, filling, using, and destroying of electronic key and management of other types of COMSEC material.
Source: CNSSI No. 4005 (COMSEC)
See key management infrastructure (KMI).

electronic messaging services

Services providing interpersonal messaging capability; meeting specific functional, management, and technical requirements; and yielding a business- quality electronic mail service suitable for the conduct of official government business.

electronic signature (C.F.D.)

See digital signature.
Rationale: Deprecated Term: Given that there is no current consensus on its definition, it is recommended that "digital signature" be used instead, if that context is what is intended.

electronically generated key

Key generated in a COMSEC device by introducing (either mechanically or electronically) a seed key into the device and then using the seed, together with a software algorithm stored in the device, to produce the desired key.

emission security (EMSEC)

The component of communications security that results from all measures taken to deny unauthorized persons information of value that might be derived from intercept and analysis of compromising emanations from cryptoequipment and information systems. See TEMPEST.
Source: JP 6-0

embedded computer (C.F.D.)

Computer system that is an integral part of a larger system.
Rationale: Listed for deletion in 2010 version of CNSS 4009.

emergency action plan (EAP)

A plan developed to prevent loss of national intelligence; protect personnel, facilities, and communications; and recover operations damaged by terrorist attack, natural disaster, or similar events.
Source: ICS 700-01

encipher

See encrypt.
Rationale: Deprecated Term: Encrypt is the preferred term.

encryption certificate

A certificate containing a public key that can encrypt or decrypt electronic messages, files, documents, or data transmissions, or establish or exchange a session key for these same purposes. Key management sometimes refers to the process of storing protecting and escrowing the private component of the key pair associated with the encryption certificate.
Source: CNSSI No. 1300

enclave

A set of system resources that operate in the same security domain and that share the protection of a single, common, continuous security perimeter.
Source: IETF RFC 4949 Ver 2

enclave boundary

Point at which an enclave’s internal network service layer connects to an external network’s service layer, i.e., to another enclave or to a wide area network (WAN).

encode

Use a system of symbols to represent information, which might originally have some other representation. Example: Morse code.
Source: IETF RFC 4949 Ver 2

encrypt

Cryptographically transform data to produce cipher text.
Source: IETF RFC 4949 Ver 2

encrypted key

Key that has been encrypted in a system approved by the National Security Agency (NSA) for key encryption.
Source: CNSSI No. 4005 (COMSEC)

encryption

The cryptographic transformation of data to produce ciphertext.
Source: ISO/IEC 7498-2

encryption algorithm

Set of mathematically expressed rules for rendering data unintelligible by executing a series of conversions controlled by a key.

encryption certificate

A certificate containing a public key that can encrypt or decrypt electronic messages, files, documents, or data transmissions, or establish or exchange a session key for these same purposes. Key management sometimes refers to the process of storing protecting and escrowing the private component of the key pair associated with the encryption certificate.
Source: CNSSI No. 1300

end cryptographic unit (ECU)

Device that 1) performs cryptographic functions, 2) typically is part of a larger system for which the device provides security services, and 3) from the viewpoint of a supporting security infrastructure (e.g., a key management system) is the lowest level of identifiable component with which a management transaction can be conducted.

end-item accounting

Accounting for all the accountable components of a COMSEC equipment configuration by a single short title.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

end-to-end encryption

Communications encryption in which data is encrypted when being passed through a network, but routing information remains visible.
Source: NIST SP 800-12 (adapted)

end-to-end security

Safeguarding information in an information system from point of origin to point of destination.

enrollment manager

The management role that is responsible for assigning user identities to management and non-management roles.

enterprise

An organization with a defined mission/goal and a defined boundary, using information systems to execute that mission, and with responsibility for managing its own risks and performance. An enterprise may consist of all or some of the following business aspects: acquisition, program management, financial management (e.g., budgets), human resources, security, and information systems, information and mission management.

enterprise architecture (EA)

A strategic information asset base that defines the mission, the information necessary to perform the mission, the technologies necessary for performing the mission, and the transitional process for implementing new technologies in response to changing mission needs. The EA includes a baseline architecture, target architecture, and sequencing plan.
Source: CNSSP No. 24

enterprise cross domain services (ECDS)

A cross domain solution provided as a system across an enterprise infrastructure, fully integrated to provide the ability to access or transfer information between two or more security domains.
Source: CJCSI 6211.02D

enterprise cross domain services (ECDS) provider

An organization that establishes, manages and maintains the overall infrastructure and security posture offering automated capabilities to users and applications within an enterprise environment for information sharing across and among security domains.
Source: DoDI 8540.01

enterprise-hosted cross domain solutions

A point-to-point cross domain solution (CDS) that is managed by an enterprise cross domain service (ECDS) provider that may be available to additional users within the enterprise with little or no modifications.
Source: DoDI 8540.01

enterprise risk management

The methods and processes used by an enterprise to manage risks to its mission and to establish the trust necessary for the enterprise to support shared missions. It involves the identification of mission dependencies on enterprise capabilities, the identification and prioritization of risks due to defined threats, the implementation of countermeasures to provide both a static risk posture and an effective dynamic response to active threats; and it assesses enterprise performance against threats and adjusts countermeasures as necessary

enterprise service

A set of one or more computer applications and middleware systems hosted on computer hardware that provides standard information systems capabilities to end users and hosted mission applications and services.

environment of operation

The physical, technical, and organizational setting in which an information system operates, including but not limited to: missions/business functions; mission/business processes; threat space; vulnerabilities; enterprise and information security architectures; personnel; facilities; supply chain relationships; information technologies; organizational governance and culture; acquisition and procurement processes; organizational policies and procedures; organizational assumptions, constraints, risk tolerance, and priorities/trade-offs).
Source: NIST SP 800-30 Rev 1

erasure

Process intended to render magnetically stored information irretrievable by normal means.
Source: NIST SP 800-88 Rev 1

error detection code

A code computed from data and comprised of redundant bits of information designed to detect, but not correct, unintentional changes in the data.
Source: FIPS PUB 140-2

evaluated products list (EPL) (C.F.D.)

List of validated products that have been successfully evaluated under the National Information Assurance Partnership (NIAP) Common Criteria Evaluation and Validation Scheme (CCEVS).
Rationale: EPL is no longer used. Product compliant list (PCL) is the replacement term.

evaluating authority

The official responsible for evaluating a reported COMSEC incident for the possibility of compromise.
Source: CNSSI No. 4006

evaluation assurance level (EAL) (C.F.D.)

Set of assurance requirements that represent a point on the Common Criteria predefined assurance scale.
Rationale: NIAP has switched to a “protection profile” program to secure devices.

event

Any observable occurrence in a network or system.
Source: NIST SP 800-61 Rev 2

examine

A type of assessment method that is characterized by the process of checking, inspecting, reviewing, observing, studying, or analyzing one or more assessment objects to facilitate understanding, achieve clarification, or obtain evidence, the results of which are used to support the determination of security control effectiveness over time.
Source: NIST SP 800-53A Rev 1

executive agency

An executive department specified in 5 U.S.C., Sec. 101; a military department specified in 5 U.S.C., Sec. 102; an independent establishment as defined in 5 U.S.C., Sec. 104(1); and a wholly owned Government corporation fully subject to the provisions of 31 U.S.C., Chapter 91.
Source: 41 U.S.C. Sec. 403

exfiltration

The unauthorized transfer of information from an information system.
Source: NIST SP 800-53 Rev 4

expected output

Any data collected from monitoring and assessments as part of the information security continuous monitoring (ISCM) strategy.
Source: NIST SP 800-137

exploitable channel

Channel that allows the violation of the security policy governing an information system and is usable or detectable by subjects external to the trusted computing base. See covert channel.

eXtensible configuration checklist description format (XCCDF)

A language for authoring security checklists/benchmarks and for reporting results of evaluating them.
Source: NIST SP 800-126 Rev 2

external information system (or component)

An information system or component of an information system that is outside of the authorization boundary established by the organization and for which the organization typically has no direct control over the application of required security controls or the assessment of security control effectiveness.
Source : NIST SP 800-37 Rev 1; NIST SP 800-53 Rev 4

external information system service

An information system service that is implemented outside of the authorization boundary of the organizational information system (i.e., a service that is used by, but not a part of, the organizational information system) and for which the organization typically has no direct control over the application of required security controls or the assessment of security control effectiveness.
Source: NIST SP 800-37 Rev 1; NIST SP 800-53 Rev 4

external information system service provider

A provider of external information system services to an organization through a variety of consumer-producer relationships, including but not limited to: joint ventures; business partnerships; outsourcing arrangements (i.e., through contracts, interagency agreements, lines of business arrangements); licensing agreements; and/or supply chain exchanges.
Source: NIST SP 800-37 Rev 1; NIST SP 800-53 Rev 4

external network

A network not controlled by the organization.
Source: NIST SP 800-53 Rev 4

external operational management role

A role intended to be performed by a manager who is typically a member of a key management infrastructure (KMI) customer organization.
Source: CNSSI No. 4005 (COMSEC)

extranet

A computer network that an organization uses for application data traffic between the organization and its business partners.
Source: IETF RFC 4949 Ver 2

fail safe

A mode of termination of system functions that prevents damage to specified system resources and system entities (i.e., specified data, property, and life) when a failure occurs or is detected in the system (but the failure still might cause a security compromise).
See fail secure and fail soft for comparison.
Source: IETF RFC 4949 Ver 2

fail secure

A mode of termination of system functions that prevents loss of secure state when a failure occurs or is detected in the system (but the failure still might cause damage to some system resource or system entity).
See fail safe and fail soft for comparison.
Source: IETF RFC 4949 Ver 2

fail soft

Selective termination of affected, non-essential system functions when a failure occurs or is detected in the system.
See fail safe and fail secure for comparison.
Source: IETF RFC 4949 Ver 2

failover

The capability to switch over automatically (typically without human intervention or warning) to a redundant or standby information system upon the failure or abnormal termination of the previously active system.
Source: NIST SP 800-53 Rev 4

failure access

Type of incident in which unauthorized access to data results from hardware or software failure.

failure control

Methodology used to detect imminent hardware or software failure and provide fail safe or fail soft recovery.

false acceptance

When a biometric system incorrectly identifies a biometric subject or incorrectly authenticates a biometric subject against a claimed identity.
Source: DoD Biometrics Enterprise Architecture (Integrated) v2.0

false accept rate (FAR)

Proportion of verification transactions with wrongful claims of identity that are incorrectly confirmed.
Source: ISO/IEC 19795-1:2006

false rejection

The failure of a biometric system to identify a biometric subject or to verify the legitimate claimed identity of a biometric subject.
Source: NIAP 7298 (adapted); DoD Biometrics Enterprise Architecture (Integrated) v2.0

false reject rate (FRR)

Proportion of verification transactions with truthful claims of identity that are incorrectly denied.
Source: ISO/IEC 19795-1:2006

fault tree analysis

A top-down, deductive failure analysis in which an undesired state of a system (top event) is analyzed using Boolean logic to combine a series of lower-level events. An analytical approach whereby an undesired state of a system is specified and the system is then analyzed in the context of its environment of operation to find all realistic ways in which the undesired event (top event) can occur.
Source: NIST SP 800-30 Rev 1

federal agency

See executive agency.
Source: NIST SP 800-37 Rev 1

federal bridge certification authority (FBCA)

The Federal Bridge certification authority (CA) consists of a collection of public key infrastructure (PKI) components (Certificate Authorities, Directories, Certificate Policies and Certificate Practice Statements) that are used to provide peer to peer interoperability among Agency Principal Certification Authorities.
Source: NIST SP 800-32

federal enterprise architecture (FEA)

A business-based framework that the Office of Management and Budget (OMB) developed for government-wide improvement in developing enterprise architectures (EAs) by providing a common framework to identify opportunities for simplifying processes and unifying work across the Federal Government.
Source: CNSSP No. 24

federal information processing
standards (FIPS)

A standard for adoption and use by Federal agencies that has been developed within the Information Technology Laboratory and published by the National Institute of Standards and Technology, a part of the U.S. Department of Commerce. A FIPS covers some topic in information technology in order to achieve a common level of quality or some level of interoperability.
Source: FIPS PUB 201-1

Federal Information Processing Standards (FIPS)-validated cryptography

A cryptographic module validated by the Cryptographic Module Validation Program (CMVP) to meet requirements specified in FIPS 140-2 (as amended). As a prerequisite to CMVP validation, the cryptographic module is required to employ a cryptographic algorithm implementation that has successfully passed validation testing by the Cryptographic Algorithm Validation Program (CAVP). See NSA-approved cryptography.
Source: NIST SP 800-53 Rev 4

Federal Information Security
Management Act (FISMA)

Title III of the E-Government Act requiring each federal agency to develop, document, and implement an agency-wide program to provide information security for the information and information systems that support the operations and assets of the agency, including those provided or managed by another agency, contractor, or other source.
Source: NIST SP 800-63-2

federal information system

An information system used or operated by an executive agency, by a contractor of an executive agency, or by another organization on behalf of an executive agency.
Source: 40 U.S.C. Sec 11331

file protection

Aggregate of processes and procedures designed to inhibit unauthorized access, contamination, elimination, modification, or destruction of a file or any of its contents.

fill device

A COMSEC item used to transfer or store key in electronic form or to insert key into cryptographic equipment. The “Common Fill Devices” are the KYK-13, and KYK-15. Electronic fill devices include, but are not limited to, the DTD, SKL, SDS, and RASKI.
Source: CNSSI No. 4005 (COMSEC)

FIREFLY

Key management protocol based on public key cryptography.

FIREFLY credential manager

The key management entity (KME) responsible for removing outdated modern key credentials from the directory servers.
Source: CNSSI No. 4005 (COMSEC)

firewall

A gateway that limits access between networks in accordance with local security policy.
Source: NIST SP 800-32

firmware

Computer programs and data stored in hardware - typically in read-only memory (ROM) or programmable read-only memory (PROM) - such that the programs and data cannot be dynamically written or modified during execution of the programs.
Source: IETF RFC 4949 Ver 2

fixed COMSEC facility

COMSEC facility located in an immobile structure or aboard a ship.
Source: CNSSI No. 4005 (COMSEC)

flooding

An attack that attempts to cause a failure in a system by providing more input than the system can process properly.
Source: IETF RFC 4949 Ver 2

focused observation

The act of directed (focused) attention to a party or parties alleged to have violated Department/Agency (D/A) acceptable use' policies and agreements for NSS. The alleged violation may be caused by the aggregation of triggers indicating anomalous activity on a National Security System (NSS). The violation thresholds are arrived at by trigger events that meet established thresholds of anomalous activity or the observed violation of 'acceptable use' policies.
Source: CNSSD No. 504

focused testing

A test methodology that assumes some knowledge of the internal structure and implementation detail of the assessment object. Also known as gray box testing.
Source: NIST SP 800-53A Rev 1

forensic copy

An accurate bit-for-bit reproduction of the information contained on an electronic device or associated media, whose validity and integrity has been verified using an accepted algorithm.
Source: NIST SP 800-72

forensics

The practice of gathering, retaining, and analyzing computer-related data for investigative purposes in a manner that maintains the integrity of the data.

formal access approval

A formalization of the security determination for authorizing access to a specific type of classified or controlled unclassified information (CUI) categories or subcategories based on specified access requirements, a determination of the individual’s security eligibility, and a determination that the individual’s official duties require the individual be provided access to the information.
Note: Providing access to, or transferring, CUI is based on Lawful Government Purpose unless such access is further restricted by law, regulation, or government wide policy.

formal method

Software engineering method used to specify, develop, and verify the software through application of a rigorous mathematically based notation and language.
Source: Guide to the Software Engineering Body of Knowledge

formal policy model

A description of specific behaviors or security policies using formal languages, thus enabling the correctness of those behaviors/policies to be formally proven.
Source: NIST SP 800-53 Rev 4 (adapted)

frequency hopping

Repeated switching of frequencies during radio transmission according to a specified algorithm, to minimize unauthorized interception or jamming of telecommunications.

full/depot maintenance (COMSEC)

Complete diagnostic repair, modification, and overhaul of COMSEC equipment, including repair of defective assemblies by piece part replacement. See limited maintenance.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

functional testing

Segment of quality assurance testing in which advertised security mechanisms of an information system are tested against a specification.

gateway

An intermediate system (interface, relay) that attaches to two (or more) computer networks that have similar functions but dissimilar implementations and that enables either one-way or two-way communication between the networks.
Source: IETF RFC 4949 Ver 2

general support system (GSS)

An interconnected set of information resources under the same direct management control that shares common functionality. It normally includes hardware, software, information, data, applications, communications, and people.
Source: OMB Circular A-130, App. III

global information grid (GIG) (C.F.D.)

The globally interconnected, end-to-end set of information capabilities for collecting, processing, storing, disseminating, and managing information on demand to warfighters, policy makers, and support personnel. The GIG includes owned and leased communications and computing systems and services, software (including applications), data, security services, other associated services, and National Security Systems. Non-GIG information technology (IT) includes stand-alone, self-contained, or embedded IT that is not, and will not be, connected to the enterprise network.
Source: JP 1-02
Rationale: Term has been replaced by the term “Department of Defense information networks (DODIN)”.

government off the shelf (GOTS)

A software and/or hardware product that is developed by the technical staff of a Government organization for use by the U.S. Government. GOTS software and hardware may be developed by an external entity, with specification from the Government organization to meet a specific Government purpose, and can normally be shared among Federal agencies without additional cost. GOTS products and systems are not commercially available to the general public. Sales and distribution of GOTS products and systems are controlled by the Government.
Source: NSA/CSS Policy 3-14

gray box testing

See focused testing.

gray market

Distribution channels which, while legal, are unofficial, unauthorized, or unintended by the original manufacturer.
Source: USDC DIB Assessment: Counterfeit Electronics (adapted)

group authenticator

Used, sometimes in addition to a sign-on authenticator, to allow access to specific data or functions that may be shared by all members of a particular group.

guard (system)

A computer system that (a) acts as gateway between two information systems operating under different security policies and (b) is trusted to mediate information data transfers between the two.
See transfer cross domain solution.
Source: IETF RFC 4949 Ver 2

hacker

Unauthorized user who attempts to or gains access to an information system.

hand receipt

A document used to record temporary transfer of COMSEC material from a COMSEC Account Manager to a user or maintenance facility and acceptance by the recipient of the responsibility for the proper storage, control, and accountability of the COMSEC material.
Source: CNSSI No. 4005 (COMSEC); NSA/CSS Manual Number 3-16 (COMSEC)

hand receipt holder

A user to whom COMSEC material has been issued a hand receipt. Known in EKMS and KMI as a Local Element.
Source: CNSSI No. 4005 (COMSEC)

handshake

Protocol dialogue between two systems for identifying and authenticating themselves to each other, or for synchronizing their operations with each other.
Source: IETF RFC 4949 Ver 2

hard copy key

Physical keying material, such as printed key lists, punched or printed key tapes, or programmable, read-only memories (PROMs).
Source: NSA/CSS Manual Number 3-16 (COMSEC)

hardware

The material physical components of an information system. See firmware and software.
Source: IETF RFC 4949 Ver 2

hardwired key

Key that is permanently installed.
Source: NSA/CSS Manual Number 3-16 (COMSEC)

hash value/result

See message digest.

hash-based message authentication code (HMAC)

A message authentication code that uses a cryptographic key in conjunction with a hash function.
Source: FIPS PUB 201-1

hashing

The process of using a mathematical algorithm against data to produce a numeric value that is representative of that data.
Source: NIST SP 800-72

hashword (C.F.D.)

Memory address containing hash total.
Rationale: Listed for deletion in 2010 version of CNSS 4009.

High Assurance Internet Protocol Encryptor (HAIPE)

Device that provides networking, traffic protection, and management features that provide information assurance (IA) services in an IPv4/IPv6 network.
Source: CNSSP No. 19

High Assurance Internet Protocol Encryptor Interoperability Specification (HAIPE-IS)

Suite of documents containing the traffic protection, networking, and interoperability functional requirements necessary to ensure the interoperability of HAIPE compliant devices. This policy applies to HAIPE-IS Version 3.0.2 and all subsequent HAIPE-IS versions.
Source: CNSSP No. 19

high impact

The loss of confidentiality, integrity, or availability that could be expected to have a severe or catastrophic adverse effect on organizational operations, organizational assets, individuals, other organizations, or the national security interests of the United States; (i.e., 1) causes a severe degradation in mission capability to an extent and duration that the organization is able to perform its primary functions, but the effectiveness of the functions is significantly reduced; 2) results in major damage to organizational assets; 3) results in major financial loss; or 4) results in severe or catastrophic harm to individuals involving loss of life or serious life-threatening injuries.)
Source: FIPS PUB 199 (adapted)

high-impact system

An information system in which at least one security objective (i.e., confidentiality, integrity, or availability) is assigned a FIPS PUB 199 potential impact value of high.
Note: For National Security Systems, CNSSI No. 1253 does not adopt this FIPS PUB 200 high water mark across security objectives.
Source: FIPS PUB 200

high-power transmitter

For the purposes of determining separation between RED equipment/lines and RF transmitters, high-power is that which exceeds 100 m Watt (20dBm) emitted isotropic radiated power (EIRP). See low-power transmitter.
Source: CNSSAM TEMPEST/01-13

honeypot

A system (e.g., a web server) or system resource (e.g., a file on a server) that is designed to be attractive to potential crackers and intruders, like honey is attractive to bears.
Source: IETF RFC 4949 Ver 2

host

A host is any hardware device that has the capability of permitting access to a network via a user interface, specialized software, network address, protocol stack, or any other means. Some examples include, but are not limited to, computers, personal electronic devices, thin clients, and multi-functional devices.
Source: CNSSI No. 1012, CNSSI No. 1013

host-based security

A set of capabilities that provide a framework to implement a wide-range of security solutions on hosts. This framework includes a trusted agent and a centralized management function that together provide automated protection to detect, respond, and report host-based vulnerabilities and incidents.
Source: CNSSI No. 1011

hot site

A fully operational offsite data processing facility equipped with hardware and software, to be used in the event of an information system disruption.
Source: NIST SP 800-34 Rev 1

hybrid security control

A security control that is implemented in an information system in part as a common control and in part as a system-specific control. See common control and system-specific security control.
Source: NIST SP 800-37 Rev 1

IA architecture

A description of the structure and behavior for an enterprise’s security processes, information security systems, personnel and organizational sub- units, showing their alignment with the enterprise’s mission and strategic plans.
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.

IA infrastructure

The underlying security framework that lies beyond an enterprise’s defined boundary, but supports its information assurance (IA) and IA-enabled products, its security posture and its risk management plan.
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.

IA product

Product whose primary purpose is to provide security services (e.g., confidentiality, authentication, integrity, access control, non-repudiation of data); correct known vulnerabilities; and/or provide layered defense against various categories of non-authorized or malicious penetrations of information systems or networks.
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.

IA-enabled information technology product (C.F.D.)

Product or technology whose primary role is not security, but which provides security services as an associated feature of its intended operating capabilities. Examples include such products as security-enabled web browsers, screening routers, trusted operating systems, and security-enabled messaging systems.
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.
Rationale: Listed for deletion in 2010 version of CNSS 4009.

IA-enabled product

Product whose primary role is not security, but provides security services as an associated feature of its intended operating capabilities.
Note: Examples include such products as security-enabled web browsers, screening routers, trusted operating systems, and security enabling messaging systems.
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.

identification

The process of discovering the true identity (i.e., origin, initial history) of a person or item from the entire collection of similar persons or items.
Source: FIPS PUB 201-1

identifier

Unique data used to represent a person’s identity and associated attributes. A name or a card number are examples of identifiers.
Source: FIPS PUB 201-1
Note: This also encompasses non-person entities (NPEs).

identity

The set of physical and behavioral characteristics by which an individual is uniquely recognizable.
Source: FIPS PUB 201-1
Note: This also encompasses non-person entities (NPEs).

identity-based access control

Access control based on the identity of the user (typically relayed as a characteristic of the process acting on behalf of that user) where access authorizations to specific objects are assigned based on user identity.

identity certificate

A certificate that provides authentication of the identity claimed. Within the National Security System (NSS) public key infrastructure (PKI), identity certificates may be used only for authentication or may be used for both authentication and digital signatures.
Source: CNSSI No. 1300

Identity, Credential, and Access Management (ICAM)

Programs, processes, technologies, and personnel used to create trusted digital identity representations of individuals and non-person entities (NPEs), bind those identities to credentials that may serve as a proxy for the individual or NPE in access transactions, and leverage the credentials to provide authorized access to an agency‘s resources.
See also attribute-based access control (ABAC).
Source: FICAM Roadmap and Implementation Guidance V2.0

identity registration

The process of making a person’s identity known to the personal identity verification (PIV) system, associating a unique identifier with that identity, and collecting and recording the person’s relevant attributes into the system.
Source: FIPS PUB 201-1

identity token

Smart card, metal key, or other physical object used to authenticate identity.

impact

The effect on organizational operations, organizational assets, individuals, other organizations, or the Nation (including the national security interests of the United States) of a loss of confidentiality, integrity, or availability of information or an information system.
Source: FIPS PUB 199 (adapted)

impact level

The magnitude of harm that can be expected to result from the consequences of unauthorized disclosure of information, unauthorized modification of information, unauthorized destruction of information, or loss of information or information system availability.
Source: NIST SP 800-30 Rev 1

impact value

The assessed potential impact resulting from a compromise of the confidentiality, integrity, or availability of an information type, expressed as a value of low, moderate, or high.
Source: NIST SP 800-30 Rev 1

implant

Electronic device or electronic equipment modification designed to gain unauthorized interception of information-bearing emanations.

inadvertent disclosure

Type of incident involving accidental exposure of information to an individual not authorized access.

incident

An occurrence that results in actual or potential jeopardy to the confidentiality, integrity, or availability of an information system or the information the system processes, stores, or transmits or that constitutes a violation or imminent threat of violation of security policies, security procedures, or acceptable use policies. See cyber incident. See also event, security-relevant, and intrusion.
Source: FIPS PUB 200 (adapted)

incident handling

The mitigation of violations of security policies and recommended practices.
Source: NIST SP 800-61 Rev 2

incident response

See incident handling.

incident response plan

The documentation of a predetermined set of instructions or procedures to detect, respond to, and limit consequences of a malicious cyber attacks against an organization’s information systems(s).
Source: NIST SP 800-34 Rev 1

independent validation authority (IVA)

Entity that reviews the soundness of independent tests and system compliance with all stated security controls and risk mitigation actions. IVAs will be designated by the authorizing official as needed.

independent verification & validation (IV&V)

A comprehensive review, analysis, and testing, (software and/or hardware) performed by an objective third party to confirm (i.e., verify) that the requirements are correctly defined, and to confirm (i.e., validate) that the system correctly implements the required functionality and security requirements.

indicator

Recognized action, specific, generalized, or theoretical, that an adversary might be expected to take in preparation for an attack.

individuals

An assessment object that includes people applying specifications, mechanisms, or activities.
Source: NIST SP 800-39

individual accountability

Ability to associate positively the identity of a user with the time, method, and degree of access to an information system.

industrial control system (ICS)

General term that encompasses several types of control systems, including supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS), and other control system configurations such as programmable logic controllers (PLC) often found in the industrial sectors and critical infrastructures. An ICS consists of combinations of control components (e.g., electrical, mechanical, hydraulic, pneumatic) that act together to achieve an industrial objective (e.g., manufacturing, transportation of matter or energy).
Source: NIST SP 800-82 Rev 1

information

1. Facts and ideas, which can be represented (encoded) as various forms of data.
2. Knowledge -- e.g., data, instructions -- in any medium or form that can be communicated between system entities.
Source: IETF RFC 4949 Ver 2

information and communications technology (ICT)

Includes all categories of ubiquitous technology used for the gathering, storing, transmitting, retrieving, or processing of information (e.g., microelectronics, printed circuit boards, computing systems, software, signal processors, mobile telephony, satellite communications, and networks).
Source: DoDI 5200.44

information assurance (IA)

Measures that protect and defend information and information systems by ensuring their availability, integrity, authentication, confidentiality, and non- repudiation. These measures include providing for restoration of information systems by incorporating protection, detection, and reaction capabilities.
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.

information assurance (IA) professional (C.F.D.)

Individual who works IA issues and has real world experience plus appropriate
IA training and education commensurate with their level of IA responsibility.
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.
Rationale: Term is self-describing and generic.

information assurance component (IAC)

An application (hardware and/or software) that provides one or more Information Assurance capabilities in support of the overall security and operational objectives of a system.
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.

information assurance manager (IAM) (C.F.D.)

See information systems security manager (ISSM).
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.
Rationale: Term is deprecated in favor of ISSM.

information assurance officer (IAO) (C.F.D.)

See information systems security officer (ISSO).
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.
Rationale: Term is deprecated in favor of ISSO.

information assurance vulnerability alert (IAVA)

Notification that is generated when an Information Assurance vulnerability may result in an immediate and potentially severe threat to DoD systems and information; this alert requires corrective action because of the severity of the vulnerability risk.
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.

information assurance vulnerability bulletin (IAVB)

Addresses new vulnerabilities that do not pose an immediate risk to DoD systems, but are significant enough that noncompliance with the corrective action could escalate the risk.
Source: SECNAV M-5239.1 (adapted)
Note: DoDI 8500.01 has transitioned from the term information assurance (IA) to the term cybersecurity. This could potentially impact IA related terms.

information domain

A three-part concept for information sharing, independent of, and across information systems and security domains that 1) identifies information sharing participants as individual members, 2) contains shared information objects, and 3) provides a security policy that identifies the roles and privileges of the members and the protections required for the information objects.

information environment

The aggregate of individuals, organizations, and systems that collect, process, disseminate, or act on information.
Source: JP 3-13

information flow control

Procedure to ensure that information transfers within an information system are not made in violation of the security policy.

information management

The planning, budgeting, manipulating, and controlling of information throughout its life cycle.

information operations (IO)

The integrated employment, during military operations, of information-related capabilities in concert with other lines of operation to influence, disrupt, corrupt, or usurp the decision-making of adversaries and potential adversaries while protecting our own. Also called IO.
Source: DoD JP 3-13

information owner

Official with statutory or operational authority for specified information and responsibility for establishing the controls for its generation, classification, collection, processing, dissemination, and disposal. See information steward.
Source: FIPS PUB 200
Note: Information steward is a related term, but it is not identical to information owner.

information resources

Information and related resources, such as personnel, equipment, funds, and information technology.
Source: 44 U.S.C. SEC. 3502

information resources management (IRM)

The planning, budgeting, organizing, directing, training, controlling, and management activities associated with the burden, collection, creation, use, and dissemination of information by agencies.

security

The protection of information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction in order to provide confidentiality, integrity, and availability.
Source: 44 U.S.C. Sec 3542

information security architect

Individual, group, or organization responsible for ensuring that the information security requirements necessary to protect the organization’s core missions and business processes are adequately addressed in all aspects of enterprise architecture including reference models, segment and solution architectures, and the resulting information systems supporting those missions and business processes.
Source: NIST SP 800-37 Rev 1

information security continuous monitoring (ISCM)

Maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions.
Note: The terms “continuous” and “ongoing” in this context mean that security controls and organizational risks are assessed and analyzed at a frequency sufficient to support risk-based security decisions to adequately protect organization information.
See organizational information security continuous monitoring and automated security monitoring.
Source: NIST SP 800-137

information security continuous monitoring (ISCM) process

A process to:
• Define an ISCM strategy;
• Establish an ISCM program;
• Implement an ISCM program;
• Analyze data and Report findings;
• Respond to findings; and
• Review and Update the ISCM strategy and program.
Source: NIST SP 800-137

information security continuous monitoring (ISCM) program

A program established to collect information in accordance with pre-established metrics, utilizing information readily available in part through implemented security controls.
Source: NIST SP 800-137

information security policy

Aggregate of directives, regulations, and rules that prescribe how an organization manages, protects, and distributes information.

information security program plan

Formal document that provides an overview of the security requirements for an organization-wide information security program and describes the program management controls and common controls in place or planned for meeting those requirements.
Source: NIST SP 800-37 Rev 1

information security risk

The risk to organizational operations (including mission, functions, image, reputation), organizational assets, individuals, other organizations, and the Nation due to the potential for unauthorized access, use, disclosure, disruption, modification, or destruction of information and/or information systems. See risk.
Source: NIST SP 800-30 Rev 1

information sharing environment (ISE)

1. An approach that facilitates the sharing of terrorism and homeland security information.
2. ISE in its broader application enables those in a trusted partnership to share, discover, and access controlled information.

information steward

Individual or group that helps to ensure the careful and responsible management of federal information belonging to the Nation as a whole, regardless of the entity or source that may have originated, created, or compiled the information. Information stewards provide maximum access to federal information to elements of the federal government and its customers, balanced by the obligation to protect the information in accordance with the provisions of the Federal Information Security Management Act (FISMA) and any associated security-related federal policies, directives, regulations, standards, and guidance.
Source: NIST SP 800-37 Rev 1

information system (IS)

A discrete set of information resources organized for the collection, processing, maintenance, use, sharing, dissemination, or disposition of information.
Source: 44 U.S.C. Sec 3502
Note: Information systems also include specialized systems such as industrial/process controls systems, telephone switching and private branch exchange (PBX) systems, and environmental control systems.

information system boundary

See authorization boundary.
Source: NIST SP 800-37 Rev 1

information system component

A discrete, identifiable information technology asset (e.g., hardware, software, firmware) that represents a building block of an information system. Information system components include commercial information technology products.
Source: NIST SP 800-53 Rev 4

information system life cycle

The phases through which an information system passes, typically characterized as initiation, development, operation, and termination (i.e., sanitization, disposal and/or destruction).

information system owner
(or program manager)

Official responsible for the overall procurement, development, integration, modification, or operation and maintenance of an information system.
Source: NIST SP 800-37 Rev 1; NIST SP 800-53 Rev 4

information system resilience

The ability of an information system to continue to: (i) operate under adverse conditions or stress, even if in a degraded or debilitated state, while maintaining essential operational capabilities; and (ii) recover to an effective operational posture in a time frame consistent with mission needs.
Source: NIST SP 800-39

information system-related security risks

Risk that arises through the loss of confidentiality, integrity, or availability of information or information systems considering impacts to organizational operations and assets, individuals, other organizations, and the Nation. A subset of information security risk. See risk.
Source: NIST SP 800-30 Rev 1

information system service

A capability provided by an information system that facilitates information processing, storage, or transmission.
Source: NIST SP 800-53 Rev 4

information systems security (INFOSEC)

The protection of information systems against unauthorized access to or modification of information, whether in storage, processing or transit, and against the denial of service to authorized users, including those measures necessary to detect, document, and counter such threats. See information assurance (IA).
Source: NSA/CSS Manual Number 3-16 (COMSEC)

information systems security (INFOSEC) boundary

An imaginary definable perimeter encompassing all the critical functions in an INFOSEC product and separating them from all other functions within the product.
Note: INFOSEC Boundary is in terms of a product assessment; not to be confused with authorization boundary.
Source: NSA Information Assurance Security Requirements Directive (IASRD) dated October, 2012

information systems security engineer (ISSE)

Individual assigned responsibility for conducting information system security engineering activities.
Source: NIST SP 800-37 Rev 1

information systems security engineering (ISSE)

Process that captures and refines information security requirements and ensures their integration into information technology component products and information systems through purposeful security design or configuration.
Source: NIST SP 800-37 Rev 1

information systems security manager (ISSM)

Individual responsible for the information assurance of a program, organization, system, or enclave.

information system security officer (ISSO)

Individual assigned responsibility by the senior agency information security officer, authorizing official, management official, or information system owner for maintaining the appropriate operational security posture for an information system or program.
Source: NIST SP 800-30 Rev 1