Data Integrity: Identifying and Protecting Assets Against Ransomware and Other Destructive Events

Download the Final Practice Guide

The NCCoE has released the final NIST Cybersecurity Practice Guide SP 1800-25, Identifying and Protecting Assets Against Ransomware and Other Destructive Events. Use the button below to view this publication in its entirety or scroll down for links to a specific section.

Download PDF » Open Web Version »

Current Status

The National Cybersecurity Center of Excellence (NCCoE) has released the final National Institute of Standards and Technology (NIST) Cybersecurity Special Publication (SP) 1800-25, Identifying and Protecting Assets Against Ransomware and Other Destructive Events. 

SP 1800-25 comprises the following volumes:

  • SP 1800-25A: Executive Summary (PDF) (web page
  • SP 1800-25B: Approach, Architecture, and Security Characteristics (PDF) (web page)
  • SP 1800-25C: How-To-Guides (PDF) (web page)

Or download the complete guide (PDF).

Cybersecurity White Paper

The NCCoE has released Securing Data Integrity Against Ransomware Attacks: Using the NIST Cybersecurity Framework and NIST Cybersecurity Practice Guides, a white paper that provides an overview of the three Data Integrity projects and how they align with the NIST Cybersecurity Framework. This paper offers a high-level explanation of the architecture and capabilities, and it explains how these projects can be brought together into one comprehensive data integrity solution. 

Summary

The National Cybersecurity Center of Excellence (NCCoE) at NIST proposed a project that could help organizations identify and protect their assets from data integrity attacks across multiple industries. This project includes the development of a reference design and uses commercially available technologies to develop an example solution that will help various organizations implement stronger security controls.

Ransomware, destructive malware, insider threats, and even honest mistakes present an ongoing threat to an organization’s infrastructure. Database records, system files, configurations, user files, applications, and customer data are all at risk should an attack occur. 

Organizations that do not implement identification and protection solutions leave themselves at risk for many types of data integrity attacks. These risks could be reduced using capabilities such as:

  • secure storage
  • backup capabilities for databases, VMs, and file systems
  • log collection
  • asset inventory
  • file integrity checking mechanisms

This project focuses on methods to effectively identify assets that may become targets of data integrity attacks. It also explores methods to protect these assets against data integrity attacks through the use of audit logs, vulnerability management, maintenance, and other potential solutions. 

For a brief overview of the project, please read our fact sheet

Collaborating Vendors

Organizations participating in this project submitted their capabilities in response to an open call in the Federal Register for all sources of relevant security capabilities from academia and industry (vendors and integrators). The following respondents with relevant capabilities or product components (identified as “Technology Partners/Collaborators” herein) signed a Cooperative Research and Development Agreement to collaborate with NIST in a consortium to build this example solution.

Cisco
CryptoniteNXT
GreenTec USA logo
Micro Focus logo
Semperis
Tripwire logo