misp-taxonomies/nis/machinetag.json

220 lines
9.3 KiB
JSON
Executable File

{
"namespace": "nis",
"description": "The taxonomy is meant for large scale cybersecurity incidents, as mentioned in the Commission Recommendation of 13 September 2017, also known as the blueprint. It has two core parts: The nature of the incident, i.e. the underlying cause, that triggered the incident, and the impact of the incident, i.e. the impact on services, in which sector(s) of economy and society.",
"version": 2,
"predicates": [
{
"value": "impact-sectors-impacted",
"expanded": "Sectors impacted",
"description": "The impact on services, in the real world, indicating the sectors of the society and economy, where there is an impact on the services."
},
{
"value": "impact-severity",
"expanded": "Severity of the impact",
"description": "The severity of the impact, nationally, in the real world, for society and/or the economy, i.e. the level of disruption for the country or a large region of the country, the level of risks for health and/or safety, the level of physical damages and/or financial costs.",
"exclusive": true
},
{
"value": "impact-outlook",
"expanded": "Outlook",
"description": "The outlook for the incident, the prognosis, for the coming hours, considering the impact in the real world, the impact on services, for the society and/or the economy",
"exclusive": true
},
{
"value": "nature-root-cause",
"expanded": "Root cause category",
"description": "The Root cause category is used to indicate what type event or threat triggered the incident.",
"exclusive": true
},
{
"value": "nature-severity",
"expanded": "Severity of the threat",
"description": "The severity of the threat is used to indicate, from a technical perspective, the potential impact, the risk associated with the threat. For example, the severity is high if an upcoming storm is exceptionally strong, if an observed DDoS attack is exceptionally powerful, or if a software vulnerability is easily exploited and present in many different systems. For example, in certain situations a critical software vulnerability would require concerted and urgent work by different organizations.",
"exclusive": true
},
{
"value": "test",
"expanded": "Test",
"description": "A test predicate meant to test interoperability between tools. Tags contained within this predicate are to be ignored."
}
],
"values": [
{
"predicate": "impact-sectors-impacted",
"entry": [
{
"value": "energy",
"expanded": "Energy",
"description": "The impact is in the Energy sector and its subsectors such as electricity, oil, or gas, for example, impacting electricity suppliers, power plants, distribution system operators, transmission system operators, oil transmission, natural gas distribution, etc."
},
{
"value": "transport",
"expanded": "Transport",
"description": "The impact is in the transport sector and subsectors such as air, rail, water, road, for example, impacting air traffic control systems, railway companies, maritime port authorities, road traffic management systems, etc."
},
{
"value": "banking",
"expanded": "Banking",
"description": "The impact is in the Banking sector, for example impacting banks, online banking, credit services, payment services, etc."
},
{
"value": "financial",
"expanded": "Financial",
"description": "The impact is in the Financial market infrastructure sector, for example, impacting traders, trading platforms, clearing services, etc."
},
{
"value": "health",
"expanded": "Health",
"description": "The impact is in the Health sector, for example, impacting hospitals, medical devices, medicine supply, pharmacies, etc."
},
{
"value": "drinking-water",
"expanded": "Drinking water",
"description": "The impact is in the Drinking water supply and distribution sector, for example impacting drinking water supply, drinking water distribution systems, etc."
},
{
"value": "digital-infrastructure",
"expanded": "Digital infrastructure",
"description": "The impact is in the Digital infrastructure sector, for example impacting internet exchange points, domain name systems, top level domain registries, etc."
},
{
"value": "communications",
"expanded": "Communications",
"description": "The impact is in the Electronic communications sector, for example,impacting mobile network services, fixed telephone lines, satellite communications, etc."
},
{
"value": "digital-services",
"expanded": "Digital services",
"description": "The impact is in the digital services sector, for example, impacting cloud services, online market places, online search engines, etc."
},
{
"value": "trust-and-identification-services",
"expanded": "Trust and identification services",
"description": "The impact is in the electronic trust and identification services, for example, impacting certificate authorities, electronic identity systems, smartcards, etc."
},
{
"value": "government",
"expanded": "Government",
"description": "The impact is in the government sector, for example, impacting the functioning of public administrations, elections, or emergency services"
}
]
},
{
"predicate": "impact-severity",
"entry": [
{
"value": "red",
"expanded": "Red",
"description": "Very large impact",
"colour": "#CC0033"
},
{
"value": "yellow",
"expanded": "Yellow",
"description": "Large impact.",
"colour": "#FFC000"
},
{
"value": "green",
"expanded": "Green",
"description": "Minor impact.",
"colour": "#339900"
},
{
"value": "white",
"expanded": "White",
"description": "No impact.",
"colour": "#ffffff"
}
]
},
{
"predicate": "impact-outlook",
"entry": [
{
"value": "improving",
"expanded": "Improving",
"description": "Severity of impact is expected to decrease in the next 6 hours.",
"colour": "#339900"
},
{
"value": "stable",
"expanded": "Stable",
"description": "Severity of impact is expected to remain the same in the 6 hours.",
"colour": "#FFC000"
},
{
"value": "worsening",
"expanded": "Worsening",
"description": "Severity of impact is expected to increase in the next 6 hours.",
"colour": "#CC0033"
}
]
},
{
"predicate": "nature-root-cause",
"entry": [
{
"value": "system-failures",
"expanded": "System failures",
"description": "The incident is due to a failure of a system, i.e. without external causes. For example a hardware failure, software bug, a flaw in a procedure, etc. triggered the incident."
},
{
"value": "natural-phenomena",
"expanded": "Natural phenomena",
"description": "The incident is due to a natural phenomenon. For example a storm, lightning, solar flare, flood, earthquake, wildfire, etc. triggered the incident."
},
{
"value": "human-errors",
"expanded": "Human errors",
"description": "The incident is due to a human error, i.e. system worked correctly, but was used wrong. For example, a mistake, or carelessness triggered the incident."
},
{
"value": "malicious-actions",
"expanded": "Malicious actions",
"description": "The incident is due to a malicious action. For example, a cyber-attack or physical attack, vandalism, sabotage, insider attack, theft, etc., triggered the incident."
},
{
"value": "third-party-failures",
"expanded": "Third party failures",
"description": "The incident is due to a disruption of a third party service, like a utility. For example a power cut, or an internet outage, etc. triggered the incident."
}
]
},
{
"predicate": "nature-severity",
"entry": [
{
"value": "high",
"expanded": "High",
"description": "High severity, potential impact is high.",
"colour": "#CC0033"
},
{
"value": "medium",
"expanded": "Medium",
"description": "Medium severity, potential impact is medium.",
"colour": "#FFC000"
},
{
"value": "low",
"expanded": "Low",
"description": "Low severity, potential impact is low.",
"colour": "#339900"
}
]
},
{
"predicate": "test",
"entry": [
{
"value": "test",
"expanded": "Test",
"description": "Test value meant for testing interoperability. Tags with this value are to be ignored.",
"colour": "#F81894"
}
]
}
]
}