You are on page 1of 1

CSIAC

266 Genese Street


Utica, NY 13502
Phone: 1-800-214-7921
Build and Operate a Trusted DoDIN Cybersecurity-Related
Policies and Issuances
ORGANIZE
Developed by the DoD
Deputy CIO for Cybersecurity
Lead and Govern Last Updated: April 27, 2021
Send questions/suggestions to
United States Intelligence Community
Information Sharing Strategy 2019 National Intelligence Strategy info@csiac.org
Summary of the 2018 DoD
DoD Information Sharing Strategy
Artificial Intelligence Strategy

ORGANIZE ENABLE ANTICIPATE PREPARE AUTHORITIES


Understand the Battlespace Develop and Maintain Trust Title 10, US Code Title 14, US Code
Design for the Fight Secure Data in Transit Armed Forces Cooperation With Other Agencies
(§§2224, 3013(b), 5013(b), 8013(b)) (Ch. 7)
FIPS 140-3 NIST SP 800-153 FIPS 199 NIST SP 800-59 CNSSP-12 CNSSP-21
NIST SP 800-119 CNSSP-11 Security Requirements for Guidelines for Securing Wireless Local
Guidelines for the Secure Deployment Nat’l Policy Governing the Acquisition Standards for Security Categorization Guideline for Identifying an Information National IA Policy for Space Systems National IA Policy on Enterprise Title 32, US Code Title 40, US Code
Cryptographic Modules Area Networks of Federal Info. and Info. Systems System as a NSS Architectures for NSS National Guard Public Buildings, Property, and Works
of IPv6 of IA and IA-Enabled IT Used to Support NSS
(§102) (Ch. 113: §§11302, 11315, 11331)
CNSSP-1 CNSSP-15 NIST SP 800-60, Vol 1, R1 NIST SP 800-92
CNSS DFARS Use of Pub Standards for Secure NIST 800-160, vol.1, Systems Security CNSSI-5002, Telephony Isolation Used
National Policy for Safeguarding and Guide for Mapping Types of Info and Guide to Computer Security Log Engineering: ... Engineering of for Unified Comms. Implementations w/ Title 44, US Code Title 50. US Code
National Secret Fabric Architecture Subpart 208.74, Enterprise Software Control of COMSEC Material Sharing of Info Among NSS
Recommendations Agreements Info Systems to Security Categories Management Trustworthy Secure Systems in Physically Protected Spaces Federal Information Security Mod. Act, War and National Defense
CNSSP-19 (Chapter 35) (§§3002, 1801)
CNSSP-17 CNSSD-520
DoDD O-5100.19 (CAC req’d) Policy on Wireless Communications: National Policy Governing the Use of NISTIR 7693
DoDD 5000.01 Critical Information Communications Use of Mobile Devices to Process Nat’l DoDD 3020.40 DoDD 3100.10 UCP
The Defense Acquisition System Protecting Nat’l Security Info HAIPE Products Specification for Asset Identification 1.1 Mission Assurance
(CRITCOM) System Sec.Info Outside Secure Spaces Space Policy Clinger-Cohen Act, Pub. L. 104-106 Unified Command Plan
CNSSP-25 NSTISSP-101 (US Constitution Art II, Title 10 & 50)
National Policy for PKI in National National Policy on Securing Voice CNSSP-28 DoDI S-5240.23
DoDD 7045.20 DoDD 8115.01 Security Systems Communications Cybersecurity of Unmanned National Counterintelligence (CI) Activities in DoDD 5144.02
Capability Portfolio Management IT Portfolio Management Security Systems Cyberspace DoD Chief Information Officer NATIONAL / FEDERAL
NACSI-2005 CNSSI-5000
DoDI 5000.02T DoDI 5000.87 Communications Security (COMSEC) Voice Over Internet Protocol (VoIP)
Operation of the Defense Acquisition Operation of the Software Acquisition End Item Modification Computer Telephony (Annex I, VoSIP) Prevent and Delay Attackers Computer Fraud and Abuse Act Federal Wiretap Act
Strengthen Cyber Readiness Title 18 (§1030) Title 18 (§2510 et seq.)
System Pathway
NACSI-6002
and Prevent Attackers from Staying
CNSSI-5001
Type-Acceptance Program for VoIP Nat’l COMSEC Instruction Protection of Pen Registers and Trap and Trace
DoDI 5200.44 DoDI 7000.14 Gov’t Contractor Telecomm’s FIPS 200 NIST SP 800-37 R2 NIST SP 800-18, R1 NIST SP 800-30, R1 Stored Communications Act
Protection of Mission Critical Functions Financial Management Policy and Telephones Minimum Security Requirements for Guide for Applying the Risk Mgt Devices
Guide for Developing Security Plans Guide for Conducting Risk Title 18 (§2701 et seq.)
to Achieve TSN Procedures (PPBE) DoDD 8100.02 Federal Information Systems Framework to Fed. Info. Systems for Federal Information Systems Assessments Title 18 (§3121 et seq.)
CNSSI-7003 Use of Commercial Wireless Devices,
DoDI 8115.02 DoDI 8310.01 Protected Distribution Systems (PDS) Services, and Tech in the DoD GIG NIST SP 800-53 R5 NIST SP 800-53A R4 Executive Order 13231
NIST SP 800-126, R3 NIST SP 800-137 Foreign Intelligence Surveillance Act as Amended by EO 13286 - Critical
IT Portfolio Management Information Technology Standards Security & Privacy Controls for Assessing Security & Privacy Controls Title 50 (§1801 et seq)
Implementation in the DoD DoDI 4650.01 Federal Information Systems in Fed. Info. Systems & Orgs. SCAP Ver. 1.3 Continuous Monitoring Infrastructure Protection in the Info Age
DoDD 8521.01E Policy and Procedures for Mgt and Use
DoDI 8330.01 DoDI 8510.01 Department of Defense Biometrics of the Electromagnetic Spectrum NIST SP 800-124, R1 Executive Order 13587
NIST SP 800-61, R2 DoDD 3700.01 Executive Order 13526
Interoperability of IT and National Risk Management Framework Computer Security Incident Handling Guidelines for Managing the Security of NIST SP 800-39 Structural Reforms To Improve
Managing Information Security Risk DoD Command and Control (C2) Classified National Security Information Classified Nets
Security Systems (NSS) for DoD IT DoDI 8100.04 DoDI 8420.01 Guide Mobile Devices in the Enterprise Enabling Capabilities
DoD Unified Capabilities (UC) Commercial WLAN Devices, Systems,
DoDI 8580.1 and Technologies NIST SP 800-128 NIST SP 800-163, R1 DoDD S-3710.01 Executive Order 13691 EO 13636: Improving Critical
Information Assurance (IA) in the RMF Knowledge Service Guide for Security-Focused Vetting the Security of DoDI 8500.01 Promoting Private Sector
DoDI S-5200.16 National Leadership Command Cybersecurity Infrastructure Cybersecurity
Defense Acquisition System DoDI 8523.01 Configuration Mgt of Info Systems Mobile Applications Capability Cybersecurity Information Sharing
Communications Security (COMSEC) Objectives and Min Stds for COMSEC
Measures used in NC2 Comms NSD 42, National Policy for the
MOA between DoD CIO and ODNI CIO DODAF (Version 2.02) NIST SP 1800-26 CNSSI-1253 DoDI 8560.01 Joint Special Access Program (SAP) EO 13800: Strengthening
Establishing Net-Centric Software CJCSI 6510.06C Data Integrity: Detecting & Responding Security Categorization and Control Security of Nat’l Security Telecom and
DoD Architecture Framework CJCSI 6510.02E Implementation Guide (JSIG) Cybersecurity of Fed Nets and CI Information Systems
Licensing Agreements to Ransomware Selection for Nat’l Security Systems COMSEC Monitoring
Communications Security Releases to
Cryptographic Modernization Plan
Foreign Nations EO 13873: Securing the Information
DTM 20-004 Enabling Cyberspace CNSSI-1253F, Atchs 1-5 NSPD 54 / HSPD 23
Common Criteria Evaluation and CNSSAM IA 1-10, Reducing Risk of and Communications Technology and
Accountability of DoD Components and Security Overlays Computer Security and Monitoring
Information Systems Validation Scheme (CCEVS) Manage Access Removable Media in NSS Sustain Missions Services Supply Chain

CJCSI 5123.01H HSPD-12 FIPS 201-2 DoDI 5000.90, Cybersecurity for DoDI 5200.39 NIST SP 800-34, R1 PPD 21: Critical Infrastructure Security PPD 41: United States Cyber Incident
Joint Publication 6-0 Policy for a Common ID Standard for Personal Identity Verification (PIV) of Acquisition Decision Authorities and CPI Identification and Protection within NIST SP 800-82, R2
Charter of the JROC and Contingency Planning Guide for Guide to Industrial Control Systems and Resilience Coordination
Joint Communications System Federal Employees and Contractors Federal Employees and Contractors Program Managers RDT&E
Implementation of the JCID Federal Information Systems (ICS) Security
NIST SP 800-207 NIST SP 800-210 DoDI 5205.83 DoDI 8530.01, Cybersecurity Activities FAR
General Access Control Guidance for DoD Insider Threat and Management Support to DoD Information Network CNSSP-18 CNSSP-22, IA Risk Management PPD 28, Signals Intelligence Activities Federal Acquisition Regulation
Zero Trust Architecture National Policy on Classified
Develop the Workforce Cloud Systems and Analysis Center Operations Policy for National Security Systems
Information Spillage
NIST SP 1800-16 CNSSP-16 DoDI 8551.01
NIST SP 800-181 R1 CNSSD-500 Securing Web Transactions: TLS DoDI 8531.01, DoD Vulnerability A-130, Management of Fed Info National Strategy to Secure
National Policy for the Destruction of Ports, Protocols, and Services CNSSP-300 CNSSI-1001
Workforce Framework for Information Assurance (IA) Education, Server Certificate Management Management Resources Cyberspace
COMSEC Paper Material Management (PPSM) National Policy on Control of National Instruction on Classified
Cybersecurity Training, and Awareness Compromising Emanations Information Spillage
CNSSP-3 CNSSD-507 DoD O-8530.1-M (CAC req’d)
NSTISSD-501 CNSSI-4000 National Policy for Granting Access to DoDM 5105.21V1, SCI Admin Security
National Directive for ICAM CND Service Provider Certification and CNSSI-4004.1, Destruction and CNSSI-7000 Ethics Regulations NIST Special Publication 800-Series
National Training Program for Maintenance of Communications Classified Cryptographic Information Manual: Info and Info Sys Security
Capabilities... Accreditation Program Emergency Protection Procedures for TEMPEST Countermeasures for
INFOSEC Professionals Security (COMSEC) Equipment
COMSEC and Class. Material Facilities
CNSSD-506 CJCSI 6510.01F
NSTISSI-4011 CNSSI-4012 National Directive to Implement PKI on CNSSI-1300 DTM 17-007, Ch. 2, Defense Support NIST SP 800-63 series NIST SP 800-88, R1,Guidelines for
Instructions for NSS PKI X.509 Information Assurance (IA) and
National Training Standard for National IA Training Standard for Secret Networks to Cyber Incident Response NSTISSI-7001 DoDD 3020.26 Digital Identity Guidelines Media Sanitization
Computer Network Defense (CND)
INFOSEC Professionals Senior Systems Managers NONSTOP Countermeasures DoD Continuity Policy
NSTISSI-3028 CJCSM 6510.01B CJCSM 6510.02 NIST SP 800-125A, R1, Security
CNSSI-4013 CNSSI-4014 Operational Security Doctrine for the CNSSI-4001 NIST SP 800-101, R1
Controlled Cryptographic Items Cyber Incident Handling Program IA Vulnerability Mgt Program DoDD 8000.01 Recommendations for Hypervisor
National IA Training Standard For National IA Training Standard For FORTEZZA User PCMCIA Card DoDD 3020.44 Guidelines on Mobile Device Forensics Platforms
System Administrators (SA) Information Systems Security Officers Management of the DOD Information Defense Crisis Management
CNSSI-4003 CNSSI-4005 Enterprise
NSTISSI-4015 CNSSI-4016 Safeguarding COMSEC Facilities and NIST SP 800-209 NISTIR 7298, R3, Glossary of Key
Reporting and Evaluating COMSEC DoDI 8410.02 Security Guidelines for Storage
National Training Standard for System National IA Training Standard For Risk Incidents Materials, amended by CNSS-008-14 DoDI 5000.83 Information Security Terms
Certifiers Analysts Technology & Program Protection to NetOps for the Global Information Infrastructure
ABOUT THIS CHART Maintain Technological Advantage
CNSSI-4006 CNSSI-4007 Grid (GIG)
DoDI 8170.01 Controlling Authorities for COMSEC Communications Security (COMSEC)  This chart organizes cybersecurity policies and guidance by Strategic CNSSD-502 CNSSD-900, Governing Procedures of
DoDD 8140.01 National Directive On Security of the Committee on National Security
Cyberspace Workforce Management Online Information Management and Material Utility Program Goal and Office of Primary Responsibility (see Color Key). Double- ICD 503 UFC 4-010-06,
Electronic Messaging National Security Systems Systems
clicking* on the box directs users to the most authoritative publicly IT Systems Security Risk Management Cybersecurity of Facility-Related
DoDI 1000.25 DoDI 5200.01 and C&A Control Systems
DoDM 3305.09 DoD 8570.01-M DoD Personnel Identity Protection DoD Information Security Program and accessible source. CNSSD-901 CNSSI-4009
Nat’l Security Telecomm’s and Info Sys Cmte on National Security Systems
Cryptologic Accreditation and Information Assurance Workforce (PIP) Program Protection of SCI  Policies in italics indicate the document is marked for limited NSA IA Directorate (IAD) Management Defense Acquisition Guidebook Glossary
Certification Improvement Program Directive MD-110 Security (CNSS) Issuance System
DoDI 5200.08 DoDI 5200.48 distribution or no authoritative public-facing hyperlink is currently Program Protection
Cryptographic Key Protection
Security of DoD Installations and Controlled Unclassified available.
Resources and the DoD PSRB DoD Information Technology
Partner for Strength
Information(CUI)  The linked sites are not controlled by the developers of this chart. We Environment Strategic Plan
DoDI 8520.02 DoDI 8520.03 regularly check the integrity of the links, but you may occasionally
Public Key Infrastructure (PKI) and Identity Authentication for Information experience an error message due to problems at the source site or the
NIST SP 800-144 NIST SP 800-171, R2 Public Key (PK) Enabling Systems
Guidelines on Security and Privacy in Protecting CUI in Nonfederal Systems site's decision to move the document. Please let us know if you OPERATIONAL
Public Cloud Computing and Organizations DoDM 5205.02 believe the link is no longer valid.
DoDM 1000.13, Vol. 1
NIST SP 800-172 CNSSP-14 DoD ID Cards: ID Card Life-cycle
DoD Operations Security (OPSEC)  CNSS policies link only to the CNSS site.
Program Manual CYBERCOM Orders JFHQ-DODIN Orders
Enhanced Security Requirements for National Policy Governing the Release  Boxes with red borders reflect recent updates.
Protecting CUI of IA Products/Services…
Assure Information Sharing  *Note: It is best to open this PDF directly in a browser. However, if you
CNSSI-4008 DoDI 5205.13 are unable to open the links directly from this PDF document, place
Program for the Mgt and Use of Nat’l Defense Industrial Base (DIB) Cyber CNSSP-24 DoDI 8320.02 your cursor over the target box and right-click to copy the link location. SUBORDINATE POLICY
Reserve IA Security Equipment Security (CS) / IA Activities Policy on Assured Info Sharing (AIS) Sharing Data, Info, and IT Services in Open a web browser and paste the copied link into the address bar.
for National Security Systems(NSS) the DoD
DoDM O-5205.13 DoD 5220.22-M, Ch. 2  For the latest version of this chart or email alerts to updates go to Security Configuration Guides
Component-level Policy
DIB CS/IA Program Security National Industrial Security Program DoDI 8582.01 (Directives, Instructions, Publications,
CJCSI 3213.01D, https://dodiac.dtic.mil/dod-cybersecurity-policy-chart/ (SCGs) Memoranda)
Classification Manual Operating Manual (NISPOM) Security of Non-DoD Info Sys Processing
Joint Operations Security
Unclassified Nonpublic DoD Information
Cybersecurity Maturity Model MOA Between DoD and DHS Distribution Statement A: Approved for Public Release. Security Technical Implementation
Certification (CMMC) (Jan. 19, 2017) CJCSI 6211.02D NSA IA Guidance Guides (STIGs)
Defense Information System Network: Distribution is unlimited.
(DISN) Responsibilities

You might also like