NIST 800-53 SI-02 Mappings

The need to remediate system flaws applies to all types of software and firmware. Organizations identify systems affected by software flaws, including potential vulnerabilities resulting from those flaws, and report this information to designated organizational personnel with information security and privacy responsibilities. Security-relevant updates include patches, service packs, and malicious code signatures. Organizations also address flaws discovered during assessments, continuous monitoring, incident response activities, and system error handling. By incorporating flaw remediation into configuration management processes, required remediation actions can be tracked and verified.

Organization-defined time periods for updating security-relevant software and firmware may vary based on a variety of risk factors, including the security category of the system, the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw), the organizational risk tolerance, the mission supported by the system, or the threat environment. Some types of flaw remediation may require more testing than other types. Organizations determine the type of testing needed for the specific type of flaw remediation activity under consideration and the types of changes that are to be configuration-managed. In some situations, organizations may determine that the testing of software or firmware updates is not necessary or practical, such as when implementing simple malicious code signature updates. In testing decisions, organizations consider whether security-relevant software or firmware updates are obtained from authorized sources with appropriate digital signatures.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
SI-02 Flaw Remediation Protects T1003 OS Credential Dumping
SI-02 Flaw Remediation Protects T1027.002 Software Packing
SI-02 Flaw Remediation Protects T1027.007 Dynamic API Resolution
SI-02 Flaw Remediation Protects T1027.008 Stripped Payloads
SI-02 Flaw Remediation Protects T1027.009 Embedded Payloads
SI-02 Flaw Remediation Protects T1055 Process Injection
SI-02 Flaw Remediation Protects T1055.001 Dynamic-link Library Injection
SI-02 Flaw Remediation Protects T1055.002 Portable Executable Injection
SI-02 Flaw Remediation Protects T1055.003 Thread Execution Hijacking
SI-02 Flaw Remediation Protects T1055.004 Asynchronous Procedure Call
SI-02 Flaw Remediation Protects T1055.005 Thread Local Storage
SI-02 Flaw Remediation Protects T1055.008 Ptrace System Calls
SI-02 Flaw Remediation Protects T1055.009 Proc Memory
SI-02 Flaw Remediation Protects T1055.011 Extra Window Memory Injection
SI-02 Flaw Remediation Protects T1055.013 Process Doppelgänging
SI-02 Flaw Remediation Protects T1055.014 VDSO Hijacking
SI-02 Flaw Remediation Protects T1059 Command and Scripting Interpreter
SI-02 Flaw Remediation Protects T1059.001 PowerShell
SI-02 Flaw Remediation Protects T1059.005 Visual Basic
SI-02 Flaw Remediation Protects T1059.006 Python
SI-02 Flaw Remediation Protects T1137 Office Application Startup
SI-02 Flaw Remediation Protects T1137.003 Outlook Forms
SI-02 Flaw Remediation Protects T1137.004 Outlook Home Page
SI-02 Flaw Remediation Protects T1137.005 Outlook Rules
SI-02 Flaw Remediation Protects T1195.001 Compromise Software Dependencies and Development Tools
SI-02 Flaw Remediation Protects T1195.002 Compromise Software Supply Chain
SI-02 Flaw Remediation Protects T1195.003 Compromise Hardware Supply Chain
SI-02 Flaw Remediation Protects T1204 User Execution
SI-02 Flaw Remediation Protects T1204.001 Malicious Link
SI-02 Flaw Remediation Protects T1204.003 Malicious Image
SI-02 Flaw Remediation Protects T1210 Exploitation of Remote Services
SI-02 Flaw Remediation Protects T1213.003 Code Repositories
SI-02 Flaw Remediation Protects T1221 Template Injection
SI-02 Flaw Remediation Protects T1495 Firmware Corruption
SI-02 Flaw Remediation Protects T1525 Implant Internal Image
SI-02 Flaw Remediation Protects T1542 Pre-OS Boot
SI-02 Flaw Remediation Protects T1542.004 ROMMONkit
SI-02 Flaw Remediation Protects T1542.005 TFTP Boot
SI-02 Flaw Remediation Protects T1546.006 LC_LOAD_DYLIB Addition
SI-02 Flaw Remediation Protects T1546.010 AppInit DLLs
SI-02 Flaw Remediation Protects T1546.011 Application Shimming
SI-02 Flaw Remediation Protects T1546.016 Installer Packages
SI-02 Flaw Remediation Protects T1547.006 Kernel Modules and Extensions
SI-02 Flaw Remediation Protects T1548.002 Bypass User Account Control
SI-02 Flaw Remediation Protects T1550.002 Pass the Hash
SI-02 Flaw Remediation Protects T1552.006 Group Policy Preferences
SI-02 Flaw Remediation Protects T1553 Subvert Trust Controls
SI-02 Flaw Remediation Protects T1553.006 Code Signing Policy Modification
SI-02 Flaw Remediation Protects T1555.005 Password Managers
SI-02 Flaw Remediation Protects T1559 Inter-Process Communication
SI-02 Flaw Remediation Protects T1559.002 Dynamic Data Exchange
SI-02 Flaw Remediation Protects T1566.001 Spearphishing Attachment
SI-02 Flaw Remediation Protects T1566.003 Spearphishing via Service
SI-02 Flaw Remediation Protects T1574 Hijack Execution Flow
SI-02 Flaw Remediation Protects T1574.002 DLL Side-Loading
SI-02 Flaw Remediation Protects T1574.013 KernelCallbackTable
SI-02 Flaw Remediation Protects T1601 Modify System Image
SI-02 Flaw Remediation Protects T1601.001 Patch System Image
SI-02 Flaw Remediation Protects T1601.002 Downgrade System Image
SI-02 Flaw Remediation Protects T1606.001 Web Cookies
SI-02 Flaw Remediation Protects T1606 Forge Web Credentials
SI-02 Flaw Remediation Protects T1566 Phishing
SI-02 Flaw Remediation Protects T1211 Exploitation for Defense Evasion
SI-02 Flaw Remediation Protects T1190 Exploit Public-Facing Application
SI-02 Flaw Remediation Protects T1189 Drive-by Compromise
SI-02 Flaw Remediation Protects T1542.003 Bootkit
SI-02 Flaw Remediation Protects T1195 Supply Chain Compromise
SI-02 Flaw Remediation Protects T1068 Exploitation for Privilege Escalation
SI-02 Flaw Remediation Protects T1542.001 System Firmware
SI-02 Flaw Remediation Protects T1003.001 LSASS Memory
SI-02 Flaw Remediation Protects T1047 Windows Management Instrumentation
SI-02 Flaw Remediation Protects T1055.012 Process Hollowing
SI-02 Flaw Remediation Protects T1611 Escape to Host
SI-02 Flaw Remediation Protects T1552 Unsecured Credentials
SI-02 Flaw Remediation Protects T1212 Exploitation for Credential Access
SI-02 Flaw Remediation Protects T1072 Software Deployment Tools
SI-02 Flaw Remediation Protects T1027 Obfuscated Files or Information
SI-02 Flaw Remediation Protects T1106 Native API