banner
Thales NIST800-53 Mapping - White Paper

Thales NIST800-53 Mapping - White Paper

The security controls specified in NIST800-53 Appendix F are critical to meeting FIPS 200 certification. This paper provides background on the ways in which the Vormetric Data Security Platform and the Vormetric Transparent Encryption product that is delivered through that platform help customers meet these requirements. It further details a mapping of Thales Data Security capabilities against these NIST security controls, first with an initial summary for each Family Area (in the form of a table), and then with expanded details of how these controls are delivered.

Thales is a key partner in helping organizations to meet the standard. Focusing on protecting data-at-rest, Thales delivers critical data protection controls, as well as training and awareness, to address each area. Core capabilities that support the standard include:

  • Encryption and Key Management – strong, centrally managed, file and volume encryption combined with simple, centralized key management that is transparent to processes, applications and users
  • Access Policies and Privileged User Controls – that restrict access to encrypted data – permitting data to be decrypted only for authorized users and applications, while allowing privileged users to perform IT operations without ability to see protected information
  • Security Intelligence – logs that capture access attempts to protected data, providing high value security intelligence information that can be used with a Security Information and Event Management (SIEM) solution and for compliance reporting