You are on page 1of 1

Cybersecurity-Related Policies and Issuances

Build and Operate a Trusted DoDIN Developed by the DoD Deputy CIO for Cybersecurity
Last Updated: March 29, 2024
Send questions/suggestions to contact@csiac.org
ORGANIZE
Lead and Govern

United States Intelligence


2023 National Intelligence 2023 National Cybersecurity National Cybersecurity Strategy Community Information Sharing
Strategy Strategy Implementation Plan Strategy

2023 DoD Data, Analytics, and


Artificial Intelligence Adoption
Strategy

ORGANIZE ENABLE ANTICIPATE PREPARE AUTHORITIES


Design for the Fight Secure Data in Transit Understand the Battlespace Develop and Maintain Trust Title 10, US Code Title 14, US Code
Armed Forces Cooperation With Other Agencies
(§§2224, 3013(b), 5013(b), 8013(b)) (Ch. 7)
FIPS 140-3 NIST SP 800-153 FIPS 199 NIST SP 800-59 CNSSP-12 CNSSP-21
NIST SP 800-119 CNSSP-11 Security Requirements for Guidelines for Securing Wireless Local
Guidelines for the Secure Deployment Nat’l Policy Governing the Acquisition Standards for Security Categorization Guideline for Identifying an Information National IA Policy for Space Systems National IA Policy on Enterprise Title 32, US Code Title 40, US Code
Cryptographic Modules Area Networks of Federal Info. and Info. Systems System as a NSS Architectures for NSS National Guard Public Buildings, Property, and Works
of IPv6 of IA and IA-Enabled IT Used to Support NSS
(§102) (Ch. 113: §§11302, 11315, 11331)
NIST SP 1800-22 CNSSP-1 NIST SP 800-60, Vol 1, R1 NIST SP 800-92 NIST 800-160, Vol.1 Rev.1, CNSSI-5002, Telephony Isolation Used
CNSS Whitepaper 20140516 DoDI 5000.87 Mobile Device Security: Bring Your National Policy for Safeguarding and
National Secret Fabric Architecture Operation of the Software Acquisition Guide for Mapping Types of Info and Guide to Computer Security Log Engineering of Trustworthy Secure for Unified Comms. Implementations w/ Title 44, US Code Title 50. US Code
Own Device (BYOD) Control of COMSEC Material Info Systems to Security Categories Management Systems in Physically Protected Spaces Federal Information Security Mod. Act, War and National Defense
Recommendations Pathway
CNSSP-15 CNSSP-17 (Chapter 35) (§§3002, 1801)
DoDI 5000.02 CNSSP-28
DoDD 5000.01 Use of Pub Standards for Secure Policy on Wireless Communications: NISTIR 7693 Cybersecurity of Unmanned National DoDD 3020.40 DoDD 3100.10
Operation of the Adaptive Acquisition Sharing of Info Among NSS Protecting Nat’l Security Info Specification for Asset Identification 1.1 UCP
Defense Acquisition Framework Security Systems Mission Assurance Space Policy Clinger-Cohen Act, Pub. L. 104-106 Unified Command Plan
Framework
CNSSP-19 CNSSP-25 (US Constitution Art II, Title 10 & 50)
DoDI 5000.90, Cybersecurity for National Policy Governing the Use of National Policy for PKI in National NSTISSD-600 Communications DoDI S-5240.23
DoDD 5200.47E Acquisition Decision Authorities and HAIPE Products Security Systems Security Monitoring
Counterintelligence (CI) Activities in Strengthen Cyber Readiness NATIONAL / FEDERAL
Anti-Tamper (AT) Cyberspace
Program Managers
NSTISSP-101 NACSI-2005
National Policy on Securing Voice Communications Security (COMSEC) NIST SP 800-18, R1
NIST SP 800-207 Guide for Developing Security Plans
DoDD O-5100.19 (CAC req’d) Communications End Item Modification Prevent and Delay Attackers Zero Trust Architecture Computer Fraud and Abuse Act Federal Wiretap Act
DoDD 7045.20 for Federal Information Systems
Capability Portfolio Management Critical Information Communications Title 18 (§1030) Title 18 (§2510 et seq.)
(CRITCOM) System CNSSI-5000 CNSSI-5001 and Prevent Attackers from Staying
Voice Over Internet Protocol (VoIP) Type-Acceptance Program for VoIP NIST SP 800-30, R1
Guide for Conducting Risk NIST SP 800-39 Pen Registers and Trap and Trace
DFARS Computer Telephony (Annex I, VoSIP) Telephones FIPS 200 NIST SP 800-37 R2 Managing Information Security Risk Stored Communications Act
Subpart 208.74, Enterprise Software DoDI 5000.82 Requirements for the Minimum Security Requirements for Guide for Applying the Risk Mgt Assessments Devices
Acquisition of Digital Capabilities Title 18 (§2701 et seq.) Title 18 (§3121 et seq.)
Agreements NACSI-6002 Federal Information Systems Framework to Fed. Info. Systems
CNSSI-7003
Nat’l COMSEC Instruction Protection of NIST SP 1800-25 Data Integrity:
Gov’t Contractor Telecomm’s Protected Distribution Systems (PDS) NIST SP 800-53 R5 NIST SP 800-53A R5 NIST SP 800-126, R3 Executive Order 13231 (as amended
DoDI 8580.1 SCAP Ver. 1.3 Identifying and Protecting Assets Foreign Intelligence Surveillance Act
DoDD 8115.01 Security & Privacy Controls for Assessing Security & Privacy Controls Against Ransomware by EO 13286) Critical Infrastructure
Information Assurance (IA) in the IT Portfolio Management Title 50 (§1801 et seq)
Defense Acquisition System DoDD 8100.02 Information Systems and Orgs. in Information Systems & Orgs. Protection in the Info Age
DoDD 8521.01E
Department of Defense Biometrics Use of Commercial Wireless Devices, NIST SP 800-213 NIST SP 800-221 Enterprise Impact of
DoDI 8115.02 DoDI 8310.01 Services, and Tech in the DoD GIG NIST SP 800-61, R2 NIST SP 800-124, R2 IoT Device Cybersecurity Guidance for Information and Communications EO 13587
EO 13526 Structural Reforms To Improve
IT Portfolio Management Information Technology Standards Computer Security Incident Handling Guidelines for Managing the Security of the Federal Government Technology Risk Classified National Security Information
Implementation in the DoD DoDI 4650.01 Guide Classified Nets
Policy and Procedures for Mgt and Use DoDI 8100.04 Mobile Devices in the Enterprise
of the Electromagnetic Spectrum DoD Unified Capabilities (UC) CNSSP-32 Cloud Security for National CNSSD-505 EO 13691
DoDI 8330.01 DoDI 8510.01 NIST SP 800-128 NIST SP 800-163, R1 EO 13636: Improving Critical
Interoperability of IT and National Risk Management Framework Guide for Security-Focused Vetting the Security of Security Systems Supply Chain Risk Management Promoting Private Sector Infrastructure Cybersecurity
DoDI 8420.01 Cybersecurity Information Sharing
Security Systems (NSS) for DoD IT Commercial WLAN Devices, Systems, DoDI 8523.01 Configuration Mgt of Info Systems Mobile Applications
and Technologies Communications Security (COMSEC) CNSSD-520 DoDD 5101.21E
MOA between DoD CIO and ODNI CIO NIST SP 1800-26 The Use of Mobile Devices to Process Unified Platform and Joint EO 13800: Strengthening EO 14028: Improving the Nation’s
DODAF (Version 2.02) DoDI S-5200.16 NIST SP 800-218 Secure Software
Establishing Net-Centric Software CJCSI 6510.02F Development Framework (SSDF) Data Integrity: Detecting & Responding to Nat’l Sec. Info. Outside Secure Spaces Cyber Command and Control (JCC2) Cybersecurity of Fed Nets and CI Cybersecurity
DoD Architecture Framework Objectives and Min Stds for COMSEC Ransomware
Licensing Agreements Cryptographic Modernization Planning
Measures used in NC2 Comms DoDI 5200.44
DoDI 8560.01 EO 13873: Securing the Information EO 14117: Preventing Access to
CNSSI-1011 CNSSI-1013 Protection of Mission Critical Functions
DoDI 7000.14 Implementing Host-Based Security Network Intrusion Detection Sys & COMSEC Monitoring and Communications Technology and Americans' Sensitive / US Government
Financial Management Policy and Manage Access to Achieve Trusted Systems / Networks Services Supply Chain Data by Countries of Concern
Capabilities on NSS Intrusion Prevention Sys (IDS/IPS)
Procedures (PPBE) DoDD 3700.01
HSPD-12 FIPS 201-3 CNSSI-1253 DoDI 8500.01 NSD 42, National Policy for the
CNSSI-1253F, Atchs 1-5 Cybersecurity DoD Command and Control (C2) PPD 21: Critical Infrastructure Security
CJCSI 5123.01I CJCSI 6510.01F Policy for a Common ID Standard for Personal Identity Verification (PIV) of Security Categorization and Control Enabling Capabilities Security of Nat’l Security Telecom and
Charter of the JROC and Information Assurance (IA) and Security Overlays and Resilience
Federal Employees and Contractors Federal Employees and Contractors Selection for Nat’l Security Systems Information Systems
Implementation of the JCIDS Computer Network Defense (CND)
NIST SP 800-210 NIST SP 1800-16 Sustain Missions
General Access Control Guidance for CNSSAM IA 1-10, Reducing Risk of DoDM 8530.01 Cybersecurity Activities NSPD 54 / HSPD 23
Securing Web Transactions: TLS Removable Media in NSS PPD 28, Signals Intelligence Activities
Develop the Workforce Cloud Systems Server Certificate Management Support Procedures Computer Security and Monitoring
NIST SP 800-34, R1 NIST SP 800-82, R3
CNSSP-3 CNSSP-10 Contingency Planning Guide for Guide to Operational Technology (OT)
NIST SP 800-181 R1 CNSSI-4016 DoDI 5200.39 DoDI 8551.01
National Policy for Granting Access to Nat’l Policy Gov. Use of Approved Sec. CPI Identification and Protection within Federal Information Systems Security PPD 41: United States Cyber Incident A-130, Management of Fed Info
Workforce Framework for National IA Training Standard For Risk Ports, Protocols, and Services
Classified Cryptographic Information Containers in Info Security Applications RDT&E Management (PPSM) Coordination Resources
Cybersecurity Analysts CNSSP-18 CNSSP-22, IA Risk Management
CNSSP-16 CNSSP-200 National Policy on Classified Policy for National Security Systems
CNSSI-4000 DoDI 8530.01, Cybersecurity Activities Information Spillage
CNSSD-504 Protecting National National Policy for the Destruction of National Policy on Controlled Access Support to DoD Information Network DoDI 8530.03 Cyber Incident FAR Joint Special Access Program (SAP)
Security Systems from Insider Threat Maintenance of Communications COMSEC Paper Material Protection Response
Security (COMSEC) Equipment Operations Federal Acquisition Regulation Implementation Guide (JSIG)
CNSSP-300 CNSSI-1001
CNSSD-507 CNSSD-506 National Policy on Control of National Instruction on Classified
CNSSI-4013 CNSSI-4012 National Directive for ICAM DoDI 5205.83 Compromising Emanations Information Spillage
National Directive to Implement PKI on DoDI 8531.01, DoD Vulnerability DoD Insider Threat and Management NIST SP 800-63 series
National IA Training Standard For National IA Training Standard for Capabilities... Secret Networks Management NIST Special Publication 800-Series
System Administrators (SA) Senior Systems Managers and Analysis Center CNSSI-4007 Digital Identity Guidelines
CNSSI-4004.1, Destruction and
NSTISSI-3028 Emergency Protection Procedures for Communications Security (COMSEC)
CNSSI-1300 Operational Security Doctrine for the DTM 17-007 Interim Policy and Utility Program
NSTISSI-4015 CNSSI-4014 Instructions for NSS PKI X.509 DoDM 5105.21V1, SCI Admin Security COMSEC and Class. Material
National Training Standard for System National IA Training Standard For FORTEZZA User PCMCIA Card Guidance for Defense Support to NIST SP 800-88, R1,Guidelines for NIST SP 800-101, R1
Manual: Info and Info Sys Security Media Sanitization Guidelines on Mobile Device Forensics
Certifiers Information Systems Security Officers CNSSI-4003 Cyber Incident Response CNSSI-7000
CNSSI-4001 TEMPEST Countermeasures for NSTISSI-7001
Controlled Cryptographic Items Reporting and Evaluating COMSEC DTM-24-001 DoD Cybersecurity NONSTOP Countermeasures
DoDI 8140.02 Identification, Tracking, Incidents CJCSM 6510.02 Facilities NIST SP 800-125A, R1, Security NIST SP 800-137
DoDD 8140.01
And Reporting of Cyberspace Activities Performed for Cloud Service Recommendations for Hypervisor Information Security Continuous
Workforce Requirements Cyberspace Workforce Management IA Vulnerability Mgt Program
CNSSI-4005 CNSSI-4006 Offerings UFC 4-010-06, Platforms Monitoring (ISCM)
Defense Acquisition Guidebook Cybersecurity of Facility-Related
Safeguarding COMSEC Facilities and Controlling Authorities for COMSEC Program Protection
DODM 8140.03 Cyberspace Workforce DoDM 3305.09 Materials, amended by CNSS-008-14 Material Control Systems
CJCSM 6510.01B Joint Publication 6-0 NIST SP 800-209
Qualification and Management Cryptologic Accreditation and Security Guidelines for Storage NISTIR 7298, R3, Glossary of Key
Program Certification DoDI 1000.25 DoDI 8520.03 Cyber Incident Handling Program Joint Communications System DoDD 8000.01 Information Security Terms
DoDD 5144.02 Infrastructure
DoD Personnel Identity Protection Identity Authentication for Information DoD Chief Information Officer Management of the DOD Information
DoDD 5101.23E DoD Executive (PIP) Program Systems Enterprise CNSSD-502 CNSSD-901
Agent for Advanced Cyber Training National Directive On Security of Nat’l Security Telecomm’s and Info Sys
Curricula DoDI 8520.02 DoDI 5200.08 DoDI 8410.02 National Security Systems Security (CNSS) Issuance System
Public Key Infrastructure (PKI) and Security of DoD Installations and DoDD 3020.44
ABOUT THIS CHART Support to DoD Information Network Defense Crisis Management
Public Key (PK) Enabling Resources and the DoD PSRB Operations CNSSD-900, Governing Procedures of CNSSI-4009
 This chart organizes cybersecurity policies and guidance by Strategic
Partner for Strength Goal and Office of Primary Responsibility (see Color Key). Double-
the Committee on National Security Cmte on National Security Systems
DoDI 5200.01 DoDI 5200.48 DoDI 5000.83 Systems Glossary
DoD Information Security Program and Controlled Unclassified clicking* on the box directs users to the most authoritative publicly DoDD 3020.26
DoD Continuity Policy Technology & Program Protection to
NIST SP 800-144 NIST SP 800-171, R2 Protection of SCI Information(CUI) accessible source. Maintain Technological Advantage DoD Information Technology
Guidelines on Security and Privacy in Protecting CUI in Nonfederal Systems RMF Knowledge Service
Public Cloud Computing and Organizations DoDM 5205.02  Policies in italics indicate the document is marked for limited distribution Environment Strategic Plan
DoDM 1000.13, Vol. 1 ICD 503 NSA IA Directorate (IAD) Management
DoD Operations Security (OPSEC) or no authoritative public-facing hyperlink is currently available. IT Systems Security Risk Management Directive MD-110
NIST SP 800-172A CNSSP-14 DoD ID Cards: ID Card Life-cycle  The linked sites are not controlled by the developers of this chart. and C&A Cryptographic Key Protection
Program Manual
Enhanced Security Requirements for National Policy Governing the Release Please let us know if you believe the link is no longer valid. OPERATIONAL/SUBORDINATE POLICY
Protecting CUI of IA Products/Services
Assure Information Sharing  CNSS policies link only to the CNSS site.
CNSSI-4008  *Note: It is best to open this PDF directly in a browser. However, if you
Cybersecurity Maturity Model CYBERCOM Orders JFHQ-DODIN Orders
Program for the Mgt and Use of Nat’l Certification (CMMC) CNSSP-24 DoDI 8170.01 are unable to open the links directly from this PDF document, place your
Reserve IA Security Equipment Policy on Assured Info Sharing (AIS) Online Information Management and cursor over the target box and right-click to copy the link location. Open
for National Security Systems(NSS) Electronic Messaging
DoDM O-5205.13 DoD 5220.22-M, Ch. 2 a web browser and paste the copied link into the address bar.
Security Configuration Guides
DIB CS/IA Program Security National Industrial Security Program DoDI 8320.02 DoDI 8582.01  For the latest version of this chart or email alerts to updates go to https:// DoD Security Classification Guides
(SCGs)
Classification Manual Operating Manual (NISPOM) Sharing Data, Info, and IT Services in Security of Non-DoD Info Sys Processing dodiac.dtic.mil/dod-cybersecurity-policy-chart/
the DoD Unclassified Nonpublic DoD Information
DoDI 5205.13 Component-level Policy
MOA Between DoD and DHS CJCSI 6211.02D
Defense Industrial Base (DIB) Cyber CJCSI 3213.01D, (Directives, Instructions, Publications, STIGs, SRGs, and TCGs
Security (CS) / IA Activities
(Jan. 19, 2017)
Joint Operations Security
Defense Information System Network: Distribution Statement A: Approved for Public Release. Memoranda)
(DISN) Responsibilities
Distribution is unlimited.

You might also like